starting build "3a2352c2-66b7-4a1f-9c5f-cdfa6b99831c"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: b0a4975c1973: Pulling fs layer
Step #0: 9061358d067a: Pulling fs layer
Step #0: 7d1d48b11197: Pulling fs layer
Step #0: 3960604d773f: Pulling fs layer
Step #0: 98391b82e060: Pulling fs layer
Step #0: 4ee5473e1416: Pulling fs layer
Step #0: 094944baa5ad: Pulling fs layer
Step #0: 6006c8aed7ef: Pulling fs layer
Step #0: 7d1d48b11197: Waiting
Step #0: 3960604d773f: Waiting
Step #0: 98391b82e060: Waiting
Step #0: 4ee5473e1416: Waiting
Step #0: 094944baa5ad: Waiting
Step #0: 6006c8aed7ef: Waiting
Step #0: 8605faf8d961: Pulling fs layer
Step #0: 025635d0842c: Pulling fs layer
Step #0: 83aaff221e2b: Pulling fs layer
Step #0: 8605faf8d961: Waiting
Step #0: 025635d0842c: Waiting
Step #0: 35e17a9092c9: Pulling fs layer
Step #0: b90d3c2dfa75: Pulling fs layer
Step #0: 8dea63e4e3b7: Pulling fs layer
Step #0: 021b4950f37f: Pulling fs layer
Step #0: 8dea63e4e3b7: Waiting
Step #0: 83aaff221e2b: Waiting
Step #0: 35e17a9092c9: Waiting
Step #0: 10c09b2df9bb: Pulling fs layer
Step #0: b90d3c2dfa75: Waiting
Step #0: 021b4950f37f: Waiting
Step #0: 809137ddc09e: Pulling fs layer
Step #0: 10c09b2df9bb: Waiting
Step #0: b6a3c5f2ab12: Pulling fs layer
Step #0: 69f51e509da1: Pulling fs layer
Step #0: cd903d56b537: Pulling fs layer
Step #0: 809137ddc09e: Waiting
Step #0: 3ec87b6a487f: Pulling fs layer
Step #0: 587a34ca6811: Pulling fs layer
Step #0: 3ec87b6a487f: Waiting
Step #0: b6a3c5f2ab12: Waiting
Step #0: cde8e1b0374f: Pulling fs layer
Step #0: cd903d56b537: Waiting
Step #0: 8728a439952d: Pulling fs layer
Step #0: d498b2ef7034: Pulling fs layer
Step #0: 587a34ca6811: Waiting
Step #0: d498b2ef7034: Waiting
Step #0: 9061358d067a: Verifying Checksum
Step #0: 9061358d067a: Download complete
Step #0: 7d1d48b11197: Verifying Checksum
Step #0: 7d1d48b11197: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 3960604d773f: Verifying Checksum
Step #0: 3960604d773f: Download complete
Step #0: 98391b82e060: Download complete
Step #0: 094944baa5ad: Verifying Checksum
Step #0: 094944baa5ad: Download complete
Step #0: 4ee5473e1416: Verifying Checksum
Step #0: 4ee5473e1416: Download complete
Step #0: 8605faf8d961: Download complete
Step #0: 025635d0842c: Verifying Checksum
Step #0: 025635d0842c: Download complete
Step #0: 83aaff221e2b: Verifying Checksum
Step #0: 83aaff221e2b: Download complete
Step #0: 6006c8aed7ef: Verifying Checksum
Step #0: 6006c8aed7ef: Download complete
Step #0: b0a4975c1973: Verifying Checksum
Step #0: b0a4975c1973: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 8dea63e4e3b7: Download complete
Step #0: b90d3c2dfa75: Verifying Checksum
Step #0: b90d3c2dfa75: Download complete
Step #0: 021b4950f37f: Verifying Checksum
Step #0: 021b4950f37f: Download complete
Step #0: 809137ddc09e: Download complete
Step #0: 35e17a9092c9: Verifying Checksum
Step #0: 35e17a9092c9: Download complete
Step #0: 69f51e509da1: Verifying Checksum
Step #0: 69f51e509da1: Download complete
Step #0: cd903d56b537: Verifying Checksum
Step #0: cd903d56b537: Download complete
Step #0: 10c09b2df9bb: Verifying Checksum
Step #0: 10c09b2df9bb: Download complete
Step #0: 3ec87b6a487f: Verifying Checksum
Step #0: 3ec87b6a487f: Download complete
Step #0: b6a3c5f2ab12: Verifying Checksum
Step #0: b6a3c5f2ab12: Download complete
Step #0: cde8e1b0374f: Verifying Checksum
Step #0: cde8e1b0374f: Download complete
Step #0: 8728a439952d: Download complete
Step #0: d498b2ef7034: Verifying Checksum
Step #0: d498b2ef7034: Download complete
Step #0: 587a34ca6811: Verifying Checksum
Step #0: 587a34ca6811: Download complete
Step #0: b0a4975c1973: Pull complete
Step #0: 9061358d067a: Pull complete
Step #0: 7d1d48b11197: Pull complete
Step #0: 3960604d773f: Pull complete
Step #0: 98391b82e060: Pull complete
Step #0: 4ee5473e1416: Pull complete
Step #0: 094944baa5ad: Pull complete
Step #0: 6006c8aed7ef: Pull complete
Step #0: 8605faf8d961: Pull complete
Step #0: 025635d0842c: Pull complete
Step #0: 83aaff221e2b: Pull complete
Step #0: 35e17a9092c9: Pull complete
Step #0: b90d3c2dfa75: Pull complete
Step #0: 8dea63e4e3b7: Pull complete
Step #0: 021b4950f37f: Pull complete
Step #0: 10c09b2df9bb: Pull complete
Step #0: 809137ddc09e: Pull complete
Step #0: b6a3c5f2ab12: Pull complete
Step #0: 69f51e509da1: Pull complete
Step #0: cd903d56b537: Pull complete
Step #0: 3ec87b6a487f: Pull complete
Step #0: 587a34ca6811: Pull complete
Step #0: cde8e1b0374f: Pull complete
Step #0: 8728a439952d: Pull complete
Step #0: d498b2ef7034: Pull complete
Step #0: Digest: sha256:315992c807fec172376668fe9bcaf259ce54795de3c9bbe57ea8ab9d0b78b170
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Pulling image: gcr.io/cloud-builders/gsutil
Step #1: Using default tag: latest
Step #1: latest: Pulling from cloud-builders/gsutil
Step #1: 828c1365039a: Already exists
Step #1: b704a88a736d: Pulling fs layer
Step #1: cebbb7cd8740: Pulling fs layer
Step #1: ed8ffb2842b5: Pulling fs layer
Step #1: 9f743a449bb7: Pulling fs layer
Step #1: 9fbe2be47216: Pulling fs layer
Step #1: 89aa8051272d: Pulling fs layer
Step #1: 4e4182055f78: Pulling fs layer
Step #1: 9f743a449bb7: Waiting
Step #1: 9fbe2be47216: Waiting
Step #1: 89aa8051272d: Waiting
Step #1: 4e4182055f78: Waiting
Step #1: b704a88a736d: Verifying Checksum
Step #1: b704a88a736d: Download complete
Step #1: cebbb7cd8740: Download complete
Step #1: b704a88a736d: Pull complete
Step #1: cebbb7cd8740: Pull complete
Step #1: 9f743a449bb7: Verifying Checksum
Step #1: 9f743a449bb7: Download complete
Step #1: 9fbe2be47216: Download complete
Step #1: 89aa8051272d: Verifying Checksum
Step #1: 89aa8051272d: Download complete
Step #1: 4e4182055f78: Verifying Checksum
Step #1: 4e4182055f78: Download complete
Step #1: ed8ffb2842b5: Verifying Checksum
Step #1: ed8ffb2842b5: Download complete
Step #1: ed8ffb2842b5: Pull complete
Step #1: 9f743a449bb7: Pull complete
Step #1: 9fbe2be47216: Pull complete
Step #1: 89aa8051272d: Pull complete
Step #1: 4e4182055f78: Pull complete
Step #1: Digest: sha256:c171e80ff684d681ffe294082eeb45fb99ca21f2e887d5614345534395b8a6cc
Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest
Step #1: gcr.io/cloud-builders/gsutil:latest
Step #1:
Step #1: ***** NOTICE *****
Step #1:
Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple
Step #1: platforms, can be found at
Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker.
Step #1:
Step #1: Suggested alternative images include:
Step #1:
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim
Step #1:
Step #1: Please note that the `gsutil` entrypoint must be specified when using these
Step #1: images.
Step #1:
Step #1: ***** END OF NOTICE *****
Step #1:
Step #1: Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/broker_fuzz_acl_file.covreport...
Step #1: / [0/20 files][ 0.0 B/ 5.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/broker_fuzz_handle_auth.covreport...
Step #1: / [0/20 files][ 0.0 B/ 5.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/broker_fuzz_handle_connect.covreport...
Step #1: / [0/20 files][ 0.0 B/ 5.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/broker_fuzz_handle_publish.covreport...
Step #1: / [0/20 files][ 0.0 B/ 5.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/broker_fuzz_handle_subscribe.covreport...
Step #1: / [0/20 files][ 0.0 B/ 5.0 MiB] 0% Done
/ [1/20 files][385.2 KiB/ 5.0 MiB] 7% Done
/ [2/20 files][385.2 KiB/ 5.0 MiB] 7% Done
/ [3/20 files][772.0 KiB/ 5.0 MiB] 15% Done
/ [4/20 files][ 1.2 MiB/ 5.0 MiB] 23% Done
/ [5/20 files][ 1.2 MiB/ 5.0 MiB] 23% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/broker_fuzz_handle_unsubscribe.covreport...
Step #1: / [5/20 files][ 1.2 MiB/ 5.0 MiB] 23% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/broker_fuzz_password_file.covreport...
Step #1: / [5/20 files][ 1.2 MiB/ 5.0 MiB] 23% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/broker_fuzz_psk_file.covreport...
Step #1: / [5/20 files][ 1.2 MiB/ 5.0 MiB] 23% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/broker_fuzz_queue_msg.covreport...
Step #1: Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/broker_fuzz_test_config.covreport...
Step #1: / [5/20 files][ 1.2 MiB/ 5.0 MiB] 23% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/broker_fuzz_read_handle.covreport...
Step #1: / [5/20 files][ 1.2 MiB/ 5.0 MiB] 23% Done
/ [5/20 files][ 1.2 MiB/ 5.0 MiB] 23% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/db_dump_fuzz_load_client_stats.covreport...
Step #1: / [5/20 files][ 1.2 MiB/ 5.0 MiB] 23% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/db_dump_fuzz_load.covreport...
Step #1: / [5/20 files][ 1.2 MiB/ 5.0 MiB] 23% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/db_dump_fuzz_load_stats.covreport...
Step #1: / [5/20 files][ 1.2 MiB/ 5.0 MiB] 23% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/libcommon_fuzz_pub_topic_check2.covreport...
Step #1: / [5/20 files][ 1.2 MiB/ 5.0 MiB] 23% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/dynsec_fuzz_load.covreport...
Step #1: / [5/20 files][ 1.2 MiB/ 5.0 MiB] 23% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/libcommon_fuzz_sub_topic_check2.covreport...
Step #1: / [5/20 files][ 1.2 MiB/ 5.0 MiB] 23% Done
/ [6/20 files][ 1.3 MiB/ 5.0 MiB] 26% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/libcommon_fuzz_topic_tokenise.covreport...
Step #1: / [6/20 files][ 1.3 MiB/ 5.0 MiB] 26% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/libcommon_fuzz_utf8.covreport...
Step #1: / [6/20 files][ 1.3 MiB/ 5.0 MiB] 26% Done
Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20251025/mosquitto_passwd_fuzz_load.covreport...
Step #1: / [6/20 files][ 1.3 MiB/ 5.0 MiB] 26% Done
/ [7/20 files][ 1.5 MiB/ 5.0 MiB] 30% Done
/ [8/20 files][ 1.8 MiB/ 5.0 MiB] 36% Done
/ [9/20 files][ 2.0 MiB/ 5.0 MiB] 39% Done
/ [10/20 files][ 2.5 MiB/ 5.0 MiB] 50% Done
/ [11/20 files][ 3.1 MiB/ 5.0 MiB] 61% Done
/ [12/20 files][ 3.4 MiB/ 5.0 MiB] 68% Done
/ [13/20 files][ 3.4 MiB/ 5.0 MiB] 68% Done
/ [14/20 files][ 3.7 MiB/ 5.0 MiB] 74% Done
/ [15/20 files][ 4.1 MiB/ 5.0 MiB] 81% Done
/ [16/20 files][ 4.9 MiB/ 5.0 MiB] 98% Done
/ [17/20 files][ 5.0 MiB/ 5.0 MiB] 98% Done
/ [18/20 files][ 5.0 MiB/ 5.0 MiB] 98% Done
/ [19/20 files][ 5.0 MiB/ 5.0 MiB] 99% Done
/ [20/20 files][ 5.0 MiB/ 5.0 MiB] 100% Done
Step #1: Operation completed over 20 objects/5.0 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 5152
Step #2: -rw-r--r-- 1 root root 180326 Oct 25 10:14 broker_fuzz_handle_auth.covreport
Step #2: -rw-r--r-- 1 root root 214153 Oct 25 10:14 broker_fuzz_acl_file.covreport
Step #2: -rw-r--r-- 1 root root 396021 Oct 25 10:14 broker_fuzz_handle_connect.covreport
Step #2: -rw-r--r-- 1 root root 209471 Oct 25 10:14 broker_fuzz_handle_subscribe.covreport
Step #2: -rw-r--r-- 1 root root 207423 Oct 25 10:14 broker_fuzz_handle_publish.covreport
Step #2: -rw-r--r-- 1 root root 195945 Oct 25 10:14 broker_fuzz_handle_unsubscribe.covreport
Step #2: -rw-r--r-- 1 root root 216110 Oct 25 10:14 broker_fuzz_password_file.covreport
Step #2: -rw-r--r-- 1 root root 292886 Oct 25 10:14 broker_fuzz_queue_msg.covreport
Step #2: -rw-r--r-- 1 root root 171431 Oct 25 10:14 broker_fuzz_psk_file.covreport
Step #2: -rw-r--r-- 1 root root 544392 Oct 25 10:14 broker_fuzz_test_config.covreport
Step #2: -rw-r--r-- 1 root root 596626 Oct 25 10:14 broker_fuzz_read_handle.covreport
Step #2: -rw-r--r-- 1 root root 343493 Oct 25 10:14 db_dump_fuzz_load_client_stats.covreport
Step #2: -rw-r--r-- 1 root root 1451 Oct 25 10:14 libcommon_fuzz_pub_topic_check2.covreport
Step #2: -rw-r--r-- 1 root root 350859 Oct 25 10:14 db_dump_fuzz_load.covreport
Step #2: -rw-r--r-- 1 root root 342510 Oct 25 10:14 db_dump_fuzz_load_stats.covreport
Step #2: -rw-r--r-- 1 root root 912571 Oct 25 10:14 dynsec_fuzz_load.covreport
Step #2: -rw-r--r-- 1 root root 7909 Oct 25 10:14 libcommon_fuzz_topic_tokenise.covreport
Step #2: -rw-r--r-- 1 root root 2210 Oct 25 10:14 libcommon_fuzz_sub_topic_check2.covreport
Step #2: -rw-r--r-- 1 root root 50595 Oct 25 10:14 mosquitto_passwd_fuzz_load.covreport
Step #2: -rw-r--r-- 1 root root 5905 Oct 25 10:14 libcommon_fuzz_utf8.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603"
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Sending build context to Docker daemon 5.12kB
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b549f31133a9: Already exists
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b0a4975c1973: Already exists
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 9061358d067a: Already exists
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 97fad7694bbb: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": a7b1cc664df3: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1f8b057cae0c: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": dd0abe93c6cd: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 86278fa169e6: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": bf3fb5686cb7: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b5925f766cfd: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 25492a4db953: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": bcd0a9534146: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1489f1b7a4c7: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 9f23de82a44d: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 7fb06071b7e7: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 601d0750030b: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": eae84900bb7a: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b01fd115e2f3: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1d4e132b05e7: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 8efd3ca3d9eb: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 552efbcba2e4: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 2bf48eae982e: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b914088099e3: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 25652a3957ad: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b2679d685b1e: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 539a77b4c60b: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b13c5b845ab5: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b5925f766cfd: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1fe6ffe81f24: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": c0502517c935: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 25492a4db953: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 3e90c48ca81f: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 452114c50202: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": bcd0a9534146: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": f40ea8e120c5: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1489f1b7a4c7: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 09baae7f422c: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 9f23de82a44d: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b865a981c2cd: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": a502596bebd4: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 749e2eaa766c: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1d4e132b05e7: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 5bb69ed5c2c4: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 8efd3ca3d9eb: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": c6eefde6463b: Pulling fs layer
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 7fb06071b7e7: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 552efbcba2e4: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 601d0750030b: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": eae84900bb7a: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 2bf48eae982e: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b01fd115e2f3: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b914088099e3: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": dd0abe93c6cd: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": f40ea8e120c5: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 09baae7f422c: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 25652a3957ad: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b865a981c2cd: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b2679d685b1e: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1fe6ffe81f24: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": c0502517c935: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 539a77b4c60b: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 749e2eaa766c: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": a502596bebd4: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 86278fa169e6: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 5bb69ed5c2c4: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": bf3fb5686cb7: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": c6eefde6463b: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 3e90c48ca81f: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 452114c50202: Waiting
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": a7b1cc664df3: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": a7b1cc664df3: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": dd0abe93c6cd: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": dd0abe93c6cd: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 97fad7694bbb: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 97fad7694bbb: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 86278fa169e6: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 86278fa169e6: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b5925f766cfd: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b5925f766cfd: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 25492a4db953: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 25492a4db953: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": bcd0a9534146: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": bcd0a9534146: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1489f1b7a4c7: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1489f1b7a4c7: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 97fad7694bbb: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 9f23de82a44d: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": a7b1cc664df3: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 7fb06071b7e7: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 7fb06071b7e7: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": bf3fb5686cb7: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": bf3fb5686cb7: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 601d0750030b: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": eae84900bb7a: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b01fd115e2f3: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b01fd115e2f3: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1d4e132b05e7: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1d4e132b05e7: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 8efd3ca3d9eb: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 8efd3ca3d9eb: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 552efbcba2e4: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 552efbcba2e4: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 2bf48eae982e: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 2bf48eae982e: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b914088099e3: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 25652a3957ad: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b2679d685b1e: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b2679d685b1e: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b13c5b845ab5: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1fe6ffe81f24: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1fe6ffe81f24: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": c0502517c935: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": c0502517c935: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 3e90c48ca81f: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 3e90c48ca81f: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 452114c50202: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 452114c50202: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1f8b057cae0c: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1f8b057cae0c: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": f40ea8e120c5: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": f40ea8e120c5: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 09baae7f422c: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 09baae7f422c: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b865a981c2cd: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b865a981c2cd: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 749e2eaa766c: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": a502596bebd4: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 5bb69ed5c2c4: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 5bb69ed5c2c4: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": c6eefde6463b: Verifying Checksum
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": c6eefde6463b: Download complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1f8b057cae0c: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": dd0abe93c6cd: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 86278fa169e6: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": bf3fb5686cb7: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b5925f766cfd: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 25492a4db953: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": bcd0a9534146: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1489f1b7a4c7: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 9f23de82a44d: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 7fb06071b7e7: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 601d0750030b: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": eae84900bb7a: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b01fd115e2f3: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1d4e132b05e7: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 8efd3ca3d9eb: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 552efbcba2e4: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 2bf48eae982e: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b914088099e3: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 25652a3957ad: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b2679d685b1e: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 539a77b4c60b: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b13c5b845ab5: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 1fe6ffe81f24: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": c0502517c935: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 3e90c48ca81f: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 452114c50202: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": f40ea8e120c5: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 09baae7f422c: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": b865a981c2cd: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": a502596bebd4: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 749e2eaa766c: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 5bb69ed5c2c4: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": c6eefde6463b: Pull complete
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Digest: sha256:4041a2e69398166addb8326fc286e90eda9a94d312a3f89d90eb97fa13302cbc
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": ---> 37ed629e697e
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Step 2/5 : RUN git clone --depth 1 -b develop https://github.com/eclipse/mosquitto ${SRC}/mosquitto
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": ---> Running in 33cbb7b2d01e
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": [91mCloning into '/src/mosquitto'...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": [0mRemoving intermediate container 33cbb7b2d01e
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": ---> 818a0d49ddff
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Step 3/5 : RUN $SRC/mosquitto/fuzzing/scripts/oss-fuzz-dependencies.sh
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": ---> Running in f5bdc3202d70
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Fetched 383 kB in 1s (353 kB/s)
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Reading package lists...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Reading package lists...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Building dependency tree...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Reading state information...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": make is already the newest version (4.2.1-1.2).
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": make set to manually installed.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": The following additional packages will be installed:
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": autoconf automake file libargon2-1 libbsd-dev libevent-2.1-7 libgcrypt20-dev
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": libgnutlsxx28 libgpg-error-dev libidn2-dev libltdl-dev libltdl7 libmagic-mgc
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": libmagic1 libmicrohttpd12 libncurses-dev libp11-kit-dev libtasn1-6-dev
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": libtasn1-doc libtool libunbound8 nettle-dev
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Suggested packages:
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": autoconf-archive gnu-standards autoconf-doc gettext libgcrypt20-doc gmp-doc
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": libgmp10-doc libmpfr-dev dns-root-data gnutls-bin gnutls-doc libtool-doc
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": ncurses-doc sqlite3-doc gfortran | fortran95-compiler gcj-jdk
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": The following NEW packages will be installed:
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": autoconf automake file libargon2-1 libargon2-dev libbsd-dev libedit-dev
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": libevent-2.1-7 libgcrypt20-dev libgmp-dev libgmpxx4ldbl libgnutls-dane0
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libgpg-error-dev
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": libidn2-dev libltdl-dev libltdl7 libmagic-mgc libmagic1 libmicrohttpd-dev
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": libmicrohttpd12 libncurses-dev libp11-kit-dev libsqlite3-dev libtasn1-6-dev
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": libtasn1-doc libtool libtool-bin libunbound8 nettle-dev
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": 0 upgraded, 32 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Need to get 7090 kB of archives.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": After this operation, 34.4 MB of additional disk space will be used.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libargon2-1 amd64 0~20171227-0.2 [19.2 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libargon2-dev amd64 0~20171227-0.2 [22.8 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libbsd-dev amd64 0.10.0-1 [164 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libedit-dev amd64 3.1-20191231-1 [106 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libevent-2.1-7 amd64 2.1.11-stable-1 [138 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libgpg-error-dev amd64 1.37-1 [109 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgcrypt20-dev amd64 1.8.5-5ubuntu1.1 [471 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmpxx4ldbl amd64 2:6.2.0+dfsg-4ubuntu0.1 [9144 B]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmp-dev amd64 2:6.2.0+dfsg-4ubuntu0.1 [320 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgnutls-openssl27 amd64 3.6.13-2ubuntu1.12 [29.8 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libunbound8 amd64 1.9.4-2ubuntu1.11 [350 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgnutls-dane0 amd64 3.6.13-2ubuntu1.12 [29.1 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgnutlsxx28 amd64 3.6.13-2ubuntu1.12 [14.7 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libidn2-dev amd64 2.2.0-2 [64.6 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libp11-kit-dev amd64 0.23.20-1ubuntu0.1 [65.2 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtasn1-6-dev amd64 4.16.0-2ubuntu0.1 [86.1 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 nettle-dev amd64 3.5.1+really3.5.1-2ubuntu0.2 [987 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgnutls28-dev amd64 3.6.13-2ubuntu1.12 [875 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:27 http://archive.ubuntu.com/ubuntu focal/universe amd64 libmicrohttpd12 amd64 0.9.66-1 [62.5 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:28 http://archive.ubuntu.com/ubuntu focal/universe amd64 libmicrohttpd-dev amd64 0.9.66-1 [226 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsqlite3-dev amd64 3.31.1-4ubuntu0.7 [697 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool-bin amd64 2.4.6-14 [80.1 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtasn1-doc all 4.16.0-2ubuntu0.1 [304 kB]
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": [0mFetched 7090 kB in 2s (4558 kB/s)
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libmagic-mgc.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libmagic-mgc (1:5.38-4) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libmagic1:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package file.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking file (1:5.38-4) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libargon2-1:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../03-libargon2-1_0~20171227-0.2_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libargon2-1:amd64 (0~20171227-0.2) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package autoconf.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../04-autoconf_2.69-11.1_all.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking autoconf (2.69-11.1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package automake.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../05-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libargon2-dev:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../06-libargon2-dev_0~20171227-0.2_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libargon2-dev:amd64 (0~20171227-0.2) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libbsd-dev:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../07-libbsd-dev_0.10.0-1_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libbsd-dev:amd64 (0.10.0-1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libncurses-dev:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../08-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libedit-dev:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../09-libedit-dev_3.1-20191231-1_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libedit-dev:amd64 (3.1-20191231-1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libevent-2.1-7:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../10-libevent-2.1-7_2.1.11-stable-1_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libevent-2.1-7:amd64 (2.1.11-stable-1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libgpg-error-dev.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../11-libgpg-error-dev_1.37-1_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libgpg-error-dev (1.37-1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libgcrypt20-dev.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../12-libgcrypt20-dev_1.8.5-5ubuntu1.1_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libgcrypt20-dev (1.8.5-5ubuntu1.1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libgmpxx4ldbl:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../13-libgmpxx4ldbl_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libgmp-dev:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../14-libgmp-dev_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libgnutls-openssl27:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../15-libgnutls-openssl27_3.6.13-2ubuntu1.12_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libgnutls-openssl27:amd64 (3.6.13-2ubuntu1.12) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libunbound8:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../16-libunbound8_1.9.4-2ubuntu1.11_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libunbound8:amd64 (1.9.4-2ubuntu1.11) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libgnutls-dane0:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../17-libgnutls-dane0_3.6.13-2ubuntu1.12_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libgnutls-dane0:amd64 (3.6.13-2ubuntu1.12) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libgnutlsxx28:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../18-libgnutlsxx28_3.6.13-2ubuntu1.12_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libgnutlsxx28:amd64 (3.6.13-2ubuntu1.12) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libidn2-dev:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../19-libidn2-dev_2.2.0-2_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libidn2-dev:amd64 (2.2.0-2) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libp11-kit-dev:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../20-libp11-kit-dev_0.23.20-1ubuntu0.1_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libp11-kit-dev:amd64 (0.23.20-1ubuntu0.1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libtasn1-6-dev:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../21-libtasn1-6-dev_4.16.0-2ubuntu0.1_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libtasn1-6-dev:amd64 (4.16.0-2ubuntu0.1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package nettle-dev:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../22-nettle-dev_3.5.1+really3.5.1-2ubuntu0.2_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking nettle-dev:amd64 (3.5.1+really3.5.1-2ubuntu0.2) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libgnutls28-dev:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../23-libgnutls28-dev_3.6.13-2ubuntu1.12_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libgnutls28-dev:amd64 (3.6.13-2ubuntu1.12) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libltdl7:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../24-libltdl7_2.4.6-14_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libltdl-dev:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../25-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libmicrohttpd12.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../26-libmicrohttpd12_0.9.66-1_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libmicrohttpd12 (0.9.66-1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libmicrohttpd-dev.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../27-libmicrohttpd-dev_0.9.66-1_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libmicrohttpd-dev (0.9.66-1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libsqlite3-dev:amd64.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../28-libsqlite3-dev_3.31.1-4ubuntu0.7_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libsqlite3-dev:amd64 (3.31.1-4ubuntu0.7) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libtool.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../29-libtool_2.4.6-14_all.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libtool (2.4.6-14) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libtool-bin.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../30-libtool-bin_2.4.6-14_amd64.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libtool-bin (2.4.6-14) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Selecting previously unselected package libtasn1-doc.
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Preparing to unpack .../31-libtasn1-doc_4.16.0-2ubuntu0.1_all.deb ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Unpacking libtasn1-doc (4.16.0-2ubuntu0.1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libgnutls-openssl27:amd64 (3.6.13-2ubuntu1.12) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libmagic-mgc (1:5.38-4) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libargon2-1:amd64 (0~20171227-0.2) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libtasn1-doc (4.16.0-2ubuntu0.1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up file (1:5.38-4) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libmicrohttpd12 (0.9.66-1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libsqlite3-dev:amd64 (3.31.1-4ubuntu0.7) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libgpg-error-dev (1.37-1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libevent-2.1-7:amd64 (2.1.11-stable-1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libgnutlsxx28:amd64 (3.6.13-2ubuntu1.12) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libidn2-dev:amd64 (2.2.0-2) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up autoconf (2.69-11.1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libargon2-dev:amd64 (0~20171227-0.2) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libtasn1-6-dev:amd64 (4.16.0-2ubuntu0.1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libbsd-dev:amd64 (0.10.0-1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libp11-kit-dev:amd64 (0.23.20-1ubuntu0.1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up nettle-dev:amd64 (3.5.1+really3.5.1-2ubuntu0.2) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libtool (2.4.6-14) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libunbound8:amd64 (1.9.4-2ubuntu1.11) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libgcrypt20-dev (1.8.5-5ubuntu1.1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libedit-dev:amd64 (3.1-20191231-1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libtool-bin (2.4.6-14) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libgnutls-dane0:amd64 (3.6.13-2ubuntu1.12) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libgnutls28-dev:amd64 (3.6.13-2ubuntu1.12) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Setting up libmicrohttpd-dev (0.9.66-1) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": [91mCloning into '/src/cJSON'...
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": [0mRemoving intermediate container f5bdc3202d70
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": ---> 074ab13e0a74
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Step 4/5 : WORKDIR $SRC/mosquitto
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": ---> Running in 9f86f43e3452
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Removing intermediate container 9f86f43e3452
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": ---> 49e295de9168
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Step 5/5 : COPY build.sh $SRC/
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": ---> e60502033cdf
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Successfully built e60502033cdf
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Successfully tagged gcr.io/oss-fuzz/mosquitto:latest
Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/mosquitto:latest
Finished Step #4 - "build-08d5a140-f5fa-4d80-b4ef-9bf818c45603"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/mosquitto
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileDhwT9O
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/cJSON/.git
Step #5 - "srcmap": + GIT_DIR=/src/cJSON
Step #5 - "srcmap": + cd /src/cJSON
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/ralight/cJSON
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=04564d8d6911725c5bc48d8c4b4126d37967d939
Step #5 - "srcmap": + jq_inplace /tmp/fileDhwT9O '."/src/cJSON" = { type: "git", url: "https://github.com/ralight/cJSON", rev: "04564d8d6911725c5bc48d8c4b4126d37967d939" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileqSV7Vc
Step #5 - "srcmap": + cat /tmp/fileDhwT9O
Step #5 - "srcmap": + jq '."/src/cJSON" = { type: "git", url: "https://github.com/ralight/cJSON", rev: "04564d8d6911725c5bc48d8c4b4126d37967d939" }'
Step #5 - "srcmap": + mv /tmp/fileqSV7Vc /tmp/fileDhwT9O
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/mosquitto/.git
Step #5 - "srcmap": + GIT_DIR=/src/mosquitto
Step #5 - "srcmap": + cd /src/mosquitto
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/eclipse/mosquitto
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=12d864d3ead8bf3b4bcc96cbe6ab26357bb89dda
Step #5 - "srcmap": + jq_inplace /tmp/fileDhwT9O '."/src/mosquitto" = { type: "git", url: "https://github.com/eclipse/mosquitto", rev: "12d864d3ead8bf3b4bcc96cbe6ab26357bb89dda" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileUqXp9I
Step #5 - "srcmap": + cat /tmp/fileDhwT9O
Step #5 - "srcmap": + jq '."/src/mosquitto" = { type: "git", url: "https://github.com/eclipse/mosquitto", rev: "12d864d3ead8bf3b4bcc96cbe6ab26357bb89dda" }'
Step #5 - "srcmap": + mv /tmp/fileUqXp9I /tmp/fileDhwT9O
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileDhwT9O
Step #5 - "srcmap": + rm /tmp/fileDhwT9O
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/cJSON": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/ralight/cJSON",
Step #5 - "srcmap": "rev": "04564d8d6911725c5bc48d8c4b4126d37967d939"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/mosquitto": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/eclipse/mosquitto",
Step #5 - "srcmap": "rev": "12d864d3ead8bf3b4bcc96cbe6ab26357bb89dda"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 49%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree... 84%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 768 B/1546 B 50%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 1826 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 1966 B/58.2 kB 3%]
100% [Working]
Fetched 624 kB in 1s (665 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18636 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/806.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m806.6/806.6 kB[0m [31m23.4 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m108.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m6/7[0m [beautifulsoup4]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.4-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.7/8.7 MB[0m [31m102.0 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m105.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m92.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.4-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m160.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.0/7.0 MB[0m [31m141.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.7 numpy-2.3.4 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/mosquitto
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.11.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.10.5-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m84.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m115.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m159.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m52.1 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m125.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m38.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m135.4 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m33.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m126.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m83.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.10.5-py3-none-any.whl (163 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.11.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (248 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/13.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13.2/13.2 MB[0m [31m154.4 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m110.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (290 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl (365 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m144.1 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=c6c1ef9a0adda4118f39af65fa28c17d62e780d416e2d35ae3acce13b7131346
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-dy107861/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 7/58[0m [tree-sitter-cpp]
[2K [91m━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/58[0m [sphinxcontrib-htmlhelp]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/58[0m [sphinxcontrib-htmlhelp]
[2K Found existing installation: soupsieve 2.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/58[0m [sphinxcontrib-htmlhelp]
[2K Uninstalling soupsieve-2.8:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/58[0m [sphinxcontrib-htmlhelp]
[2K Successfully uninstalled soupsieve-2.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/58[0m [sphinxcontrib-htmlhelp]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K Found existing installation: PyYAML 6.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K Uninstalling PyYAML-6.0.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K Successfully uninstalled PyYAML-6.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/58[0m [PyYAML]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/58[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/58[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/58[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m22/58[0m [pyflakes]
[2K [91m━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/58[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/58[0m [psutil]
[2K Found existing installation: numpy 2.3.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/58[0m [psutil]
[2K Uninstalling numpy-2.3.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/58[0m [psutil]
[2K Successfully uninstalled numpy-2.3.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/58[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K Found existing installation: lxml 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K Uninstalling lxml-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K Successfully uninstalled lxml-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m33/58[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m36/58[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m37/58[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━[0m [32m38/58[0m [coverage]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m42/58[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m42/58[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m44/58[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m44/58[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m46/58[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m46/58[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m50/58[0m [flake8]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m50/58[0m [flake8]
[2K Found existing installation: beautifulsoup4 4.14.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m50/58[0m [flake8]
[2K Uninstalling beautifulsoup4-4.14.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m50/58[0m [flake8]
[2K Successfully uninstalled beautifulsoup4-4.14.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m50/58[0m [flake8]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m52/58[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K Uninstalling matplotlib-3.10.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m58/58[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.10.5 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.11.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.0 pluggy-1.6.0 psutil-7.1.1 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/mosquitto
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.245 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.472 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.472 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/srv_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.472 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.473 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/loop_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.473 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.473 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_number.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.473 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.474 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.474 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/libmosquitto_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.474 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.474 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.474 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.475 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.475 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/strings_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.475 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.475 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/misc_utils_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.476 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/callbacks_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.476 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.476 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.476 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe2-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.476 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.476 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.477 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.477 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.477 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_with_opts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.477 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_message_out.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.477 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.477 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.478 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/kick_last_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.478 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-send-payload-format.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.478 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.478 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_head1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.478 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/04-retain-qos0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.478 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.479 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.479 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_number.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.479 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.479 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-qos0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.479 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.479 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.480 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.480 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.480 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/old/msgsps_sub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.480 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/old_utils_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.480 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.480 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/08-tls-psk-bridge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.481 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.481 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.481 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_psk_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.481 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_vnone_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.481 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-bad-cacert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.481 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.482 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/net_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.482 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.482 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/messages_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.482 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.482 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.482 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.483 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.483 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.483 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.483 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.483 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/tick-interval/mosquitto_tick_interval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.484 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/datatype_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.484 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-keepalive-pingreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.484 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.484 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_publish_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.484 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.485 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.485 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.485 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.485 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/editline_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.485 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.486 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.486 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.486 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.486 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.486 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.487 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_client_offline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.487 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-success-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.487 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/helpers_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.487 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.488 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.488 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.488 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/file_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.488 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/utf8_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.488 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.489 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.489 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.489 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.489 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.489 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.489 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.490 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.490 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.490 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/temperature_conversion/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.490 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.490 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.491 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/compare_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.491 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.491 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-will-set.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.491 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-unsubscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.491 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/datatype_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.492 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.492 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.492 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_id_change.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.492 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.492 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.493 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.493 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/time_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.493 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/09-util-topic-tokenise.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.493 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.493 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-manual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.493 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.494 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.494 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-no-clean-session.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.494 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/minify_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.494 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.494 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.494 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.495 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.495 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/socks_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.495 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.495 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-san.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.495 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.496 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/topic_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.496 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.496 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.496 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.496 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/publish/basic-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.496 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.497 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.497 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.497 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.497 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/topic-hierarchy-flatten/mosquitto_topic_hierarchy_flatten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.497 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-extended-auth-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.497 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.498 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.498 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/property_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.498 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.498 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_message_in.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.498 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.498 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.499 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.499 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-no-clean-session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.499 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_msg_params.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.499 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.499 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.499 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_single2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.500 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.500 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.500 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_context_params.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.500 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/04-retain-qos0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.500 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-fake-cacert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.500 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.501 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.501 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.501 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.501 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.501 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.501 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.502 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-will-set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.502 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.502 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.502 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_write_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.502 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/keepalive_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.502 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.503 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.503 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-pre-connect-callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.503 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_delayed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.503 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.503 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.503 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/single.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.504 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_run1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.504 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.504 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.504 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.504 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/readme_examples.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.505 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.505 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.505 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.505 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.505 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.505 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.505 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.506 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/pthread_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.506 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.506 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/bridge_topic_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.506 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/cjson_common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.506 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.506 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.507 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity_setup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.507 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/08-tls-psk-pub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.507 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.507 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/topic_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.507 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.508 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/random_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.508 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-unpwd-set.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.508 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.508 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.508 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.508 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/fuzzish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.508 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/trim_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.509 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.509 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.509 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.509 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.509 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/tls_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.509 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_examples.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.510 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.510 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-correlation-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.510 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.510 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.510 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.510 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/src/unity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.511 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/cjson_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.511 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/property_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.511 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.511 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.511 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.512 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/keepalive_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.512 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.512 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.512 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.512 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.512 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.512 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.513 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.513 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.513 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.513 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.513 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/strings_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.513 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.514 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-unpwd-set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.514 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.514 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.514 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.514 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.514 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_hex4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.515 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.515 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/mysql_log/mysql_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.515 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.515 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl_change.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.516 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.516 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-will-unpwd-set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.516 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-success.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.516 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.516 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.516 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/publish_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.516 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.517 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.517 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_user_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.517 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/subs_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.517 INFO analysis - extract_tests_from_directories: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.517 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/random/auth_plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.518 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.518 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.518 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/publish/basic-websockets-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.518 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.518 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.519 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/extended_auth_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.519 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-extended-auth-continue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.519 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.519 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.519 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.519 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe/basic-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.520 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-send-content-type.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.520 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/options_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.520 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-success.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.520 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will-clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.520 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.520 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.520 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/subs_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.521 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/old/msgsps_pub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.521 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.521 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.521 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.521 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.521 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.522 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_yaml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.522 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.522 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.522 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/memory_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.522 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_param.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.522 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.523 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.523 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/base64_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.523 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_subscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.523 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/connect_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.523 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.524 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_def.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.524 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_single.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.524 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.524 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.524 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-recv.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.524 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-forever.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.525 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/json_patch_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.525 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/tests/testparameterized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.525 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.525 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.525 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/tls_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.525 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_new1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.526 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.526 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.526 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.526 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.526 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.526 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.527 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.527 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_write_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.527 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v5_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.527 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/thread_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.527 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/mqtt_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.527 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.528 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_tick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.528 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_read_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.528 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.528 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/tests/testunity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.528 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_publish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.529 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.529 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_run2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.529 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.529 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/password_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.529 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-oversize-packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.529 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-qos0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.529 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_reload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.530 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.530 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.530 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.530 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_read_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.530 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_new2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.530 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/property_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.531 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.531 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.531 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.531 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.531 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.532 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.532 INFO analysis - extract_tests_from_directories: /src/cJSON/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.532 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v5_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.532 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.532 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.532 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.533 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.533 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.533 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.533 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.533 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.533 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-recv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.534 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.534 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.681 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.942 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.967 INFO oss_fuzz - analyse_folder: Found 696 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.967 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:15:56.967 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:16:19.206 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cJSON/fuzzing/cjson_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.298 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.338 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.376 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.413 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.452 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.471 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.490 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.510 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.529 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.588 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.663 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.682 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.737 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.811 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.831 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.851 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:25.926 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:26.022 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:26.060 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:26.081 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:26.200 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:26.281 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:27.737 INFO oss_fuzz - analyse_folder: Dump methods for cjson_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:17:27.737 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:32.992 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:33.172 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:33.172 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:35.386 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:35.396 INFO oss_fuzz - analyse_folder: Extracting calltree for cjson_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:35.642 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:35.643 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:35.647 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:35.647 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:35.654 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:35.654 INFO oss_fuzz - analyse_folder: Dump methods for mosquitto_passwd_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:35.654 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:35.818 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:36.011 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:36.011 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:38.567 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:38.578 INFO oss_fuzz - analyse_folder: Extracting calltree for mosquitto_passwd_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:38.617 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:38.617 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:38.622 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:38.623 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:38.630 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:38.630 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:38.630 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:38.809 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:38.999 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:38.999 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:41.341 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:41.351 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:41.389 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:41.389 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:41.393 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:41.394 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:41.401 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:41.401 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:41.401 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:41.578 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:41.769 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:41.769 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:44.081 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:44.092 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:44.128 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:44.128 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:44.133 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:44.133 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:44.142 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:44.142 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load_client_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:44.142 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:44.321 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:44.514 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:44.515 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:46.770 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:46.780 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load_client_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:46.816 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:46.817 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:46.820 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:46.821 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:46.827 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:46.827 INFO oss_fuzz - analyse_folder: Dump methods for dynsec_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:46.827 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:47.000 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:47.190 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:47.190 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:49.899 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:49.911 INFO oss_fuzz - analyse_folder: Extracting calltree for dynsec_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:50.078 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:50.078 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:50.083 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:50.084 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:50.092 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:50.092 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_pub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:50.092 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:50.271 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:50.466 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:50.466 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:52.879 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:52.889 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_pub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:52.898 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:52.899 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:52.902 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:52.902 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:52.909 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:52.909 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_topic_tokenise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:52.909 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:53.083 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:53.269 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:53.270 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:55.650 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:55.663 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_topic_tokenise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:55.695 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:55.695 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:55.699 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:55.699 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:55.707 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:55.707 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_sub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:55.707 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:55.882 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:56.066 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:56.067 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:58.452 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:58.463 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_sub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:58.474 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:58.474 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:58.478 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:58.479 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:58.485 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:58.485 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:58.485 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:58.661 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:58.849 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:18:58.849 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:01.196 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:01.210 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:01.221 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:01.222 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:01.227 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:01.227 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:01.235 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:01.235 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_auth
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:01.235 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:01.422 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:01.617 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:01.618 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:03.896 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:03.908 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_auth
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:04.104 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:04.105 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:04.109 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:04.109 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:04.116 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:04.116 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:04.116 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:04.286 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:04.616 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:04.616 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:06.972 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:06.985 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:07.183 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:07.184 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:07.189 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:07.189 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:07.197 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:07.197 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_password_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:07.198 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:07.389 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:07.587 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:07.588 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:09.881 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:09.893 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_password_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:10.431 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:10.432 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:10.436 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:10.436 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:10.443 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:10.443 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_read_handle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:10.443 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:10.619 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:10.809 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:10.809 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:13.406 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:13.419 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_read_handle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:13.614 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:13.614 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:13.619 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:13.619 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:13.627 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:13.628 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_unsubscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:13.628 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:13.807 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:13.998 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:13.998 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:16.365 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:16.378 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_unsubscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:16.577 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:16.578 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:16.582 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:16.583 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:16.590 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:16.590 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_psk_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:16.590 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:16.777 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:16.976 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:16.976 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:19.242 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:19.255 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_psk_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:19.790 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:19.791 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:19.796 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:19.797 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:19.805 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:19.806 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_acl_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:19.806 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:19.993 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:20.189 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:20.189 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:22.854 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:22.867 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_acl_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:23.404 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:23.404 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:23.409 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:23.409 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:23.417 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:23.417 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_publish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:23.417 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:23.598 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:23.792 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:23.793 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:26.190 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:26.204 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_publish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:26.402 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:26.403 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:26.408 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:26.409 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:26.416 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:26.417 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_subscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:26.417 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:26.600 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:26.797 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:26.797 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:29.112 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:29.125 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_subscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:29.321 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:29.321 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:29.326 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:29.326 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:29.333 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:29.333 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_test_config
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:29.334 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:29.511 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:29.706 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:29.706 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:32.043 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:32.057 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_test_config
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:32.101 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:32.101 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:32.105 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:32.106 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:32.114 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:32.114 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_queue_msg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:32.114 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:32.298 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:32.496 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:32.496 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:35.131 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:35.144 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_queue_msg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:35.278 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:35.278 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:35.282 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:35.283 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:35.290 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:35.290 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_with_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:35.290 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:35.465 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:35.658 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:35.658 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:38.048 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:38.061 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_with_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:38.087 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:38.087 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:38.092 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:38.092 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:38.099 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:38.099 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:38.099 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:38.278 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:38.486 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:38.486 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:40.913 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:40.926 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:40.960 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:40.961 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:40.965 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:40.965 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:40.973 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:40.975 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:40.975 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.001 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.001 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.014 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.014 INFO data_loader - load_all_profiles: - found 23 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.039 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.039 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.039 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.042 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.042 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.043 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.046 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.046 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_read_handle.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_read_handle.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.053 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.054 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.054 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.057 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.057 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:41.058 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.056 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.066 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.076 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.110 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.111 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.123 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.174 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.179 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.215 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.216 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.233 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.282 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.283 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.283 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.345 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.346 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.346 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.397 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.397 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.397 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.484 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_password_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.484 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_password_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.484 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.484 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.484 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.484 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.866 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_with_init.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.866 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_with_init.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:45.867 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.295 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.329 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.359 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.400 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.410 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.441 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.441 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.464 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.497 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_psk_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.497 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_psk_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.497 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.520 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.573 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_acl_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.573 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_acl_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.574 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.618 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.618 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.662 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.663 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.663 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.737 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:49.848 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:50.078 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjson_read_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:50.078 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjson_read_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:50.078 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:50.156 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:50.156 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:50.156 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.381 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.486 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.533 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.572 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.588 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.588 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.590 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.638 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.678 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.698 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.732 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.732 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.732 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.813 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dynsec_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.814 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dynsec_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.814 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.855 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.855 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:53.856 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:54.011 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:54.065 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:54.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:54.174 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:54.223 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_test_config.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:54.224 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_test_config.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:54.224 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:57.484 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:57.594 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:57.706 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:57.749 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:57.758 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:57.812 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:57.863 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:57.872 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:58.103 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:19:58.204 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.503 INFO analysis - load_data_files: Found 23 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.503 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.505 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libcommon_fuzz_utf8.data with fuzzerLogFile-libcommon_fuzz_utf8.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_handle_connect.data with fuzzerLogFile-broker_fuzz_handle_connect.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data with fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-mosquitto_passwd_fuzz_load.data with fuzzerLogFile-mosquitto_passwd_fuzz_load.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-db_dump_fuzz_load.data with fuzzerLogFile-db_dump_fuzz_load.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_read_handle.data with fuzzerLogFile-broker_fuzz_read_handle.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_queue_msg.data with fuzzerLogFile-broker_fuzz_queue_msg.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_handle_auth.data with fuzzerLogFile-broker_fuzz_handle_auth.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_password_file.data with fuzzerLogFile-broker_fuzz_password_file.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_handle_publish.data with fuzzerLogFile-broker_fuzz_handle_publish.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_psk_file.data with fuzzerLogFile-broker_fuzz_psk_file.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_handle_subscribe.data with fuzzerLogFile-broker_fuzz_handle_subscribe.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_acl_file.data with fuzzerLogFile-broker_fuzz_acl_file.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-db_dump_fuzz_load_client_stats.data with fuzzerLogFile-db_dump_fuzz_load_client_stats.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.506 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libcommon_fuzz_topic_tokenise.data with fuzzerLogFile-libcommon_fuzz_topic_tokenise.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.506 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_handle_unsubscribe.data with fuzzerLogFile-broker_fuzz_handle_unsubscribe.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.506 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dynsec_fuzz_load.data with fuzzerLogFile-dynsec_fuzz_load.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.506 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-db_dump_fuzz_load_stats.data with fuzzerLogFile-db_dump_fuzz_load_stats.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.506 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data with fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.506 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_test_config.data with fuzzerLogFile-broker_fuzz_test_config.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.506 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.506 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.535 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.544 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.553 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.562 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.572 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.581 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.584 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.584 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.585 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.585 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.585 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libcommon_fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.590 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.590 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libcommon_fuzz_utf8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.591 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.591 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.591 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.591 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.591 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.596 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.596 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.597 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.597 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.600 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.605 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.605 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.607 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.607 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.607 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libcommon_fuzz_sub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.607 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.607 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.607 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_handle_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.610 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.612 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.612 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libcommon_fuzz_sub_topic_check2.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.613 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.613 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.613 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.613 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_handle_connect.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.613 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.613 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.617 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.617 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.619 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.619 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.620 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.621 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.621 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.621 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target mosquitto_passwd_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.626 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.626 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mosquitto_passwd_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.627 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.627 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.629 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.629 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.629 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target db_dump_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.633 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.633 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.634 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.634 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/db_dump_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.638 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.638 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.638 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.638 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.642 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.642 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.642 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.642 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.642 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_read_handle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.643 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.643 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.647 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.648 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_read_handle.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.651 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.651 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.651 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_queue_msg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.653 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.653 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.655 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.655 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.655 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.656 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.656 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_queue_msg.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.660 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.667 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.667 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.673 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.673 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.675 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.675 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.676 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.676 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.677 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.677 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.677 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_handle_auth
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.681 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.681 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.682 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.682 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_handle_auth.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.683 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.684 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.684 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_password_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.689 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.689 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_password_file.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.700 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.700 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.700 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.700 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.706 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.706 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.710 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.710 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.710 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.711 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.711 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.712 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.712 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.712 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.715 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.715 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.716 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.716 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.725 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.725 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.725 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.726 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.730 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.730 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.743 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.743 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.743 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.744 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.748 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.749 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.801 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.851 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.851 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.857 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.860 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.860 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.861 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_handle_publish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.866 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.866 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_handle_publish.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.898 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.899 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.899 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.899 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.903 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.904 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.918 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.918 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.919 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.919 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.919 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.923 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.924 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.925 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.975 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.976 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.986 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.986 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.986 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_psk_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.991 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.991 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_psk_file.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:01.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.021 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.021 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.022 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.022 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.026 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.026 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.480 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.480 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.480 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.480 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.484 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.487 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.696 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.740 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.740 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.740 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.741 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.745 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.747 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.752 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.757 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.757 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.773 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_acl_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.779 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.803 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.806 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.807 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.816 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.816 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.816 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.816 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_handle_subscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.816 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.817 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.817 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.821 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.821 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_handle_subscribe.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.821 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.849 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.854 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.854 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.855 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.855 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.855 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.855 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.857 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.857 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.857 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target db_dump_fuzz_load_client_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.860 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.861 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.862 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.863 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/db_dump_fuzz_load_client_stats.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.901 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.901 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.904 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.904 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.904 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cJSON/fuzzing/cjson_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.908 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.909 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.909 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.928 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.928 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.928 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.928 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.932 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.933 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.959 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.959 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.963 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.968 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.968 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.968 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_handle_unsubscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.974 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.974 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_handle_unsubscribe.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:02.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.005 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.005 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.006 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.006 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.010 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.011 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.011 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.014 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.014 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.022 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.022 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.022 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dynsec_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.027 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.059 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.061 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.061 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.062 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.062 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.062 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libcommon_fuzz_topic_tokenise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.067 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.067 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libcommon_fuzz_topic_tokenise.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.069 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.069 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.069 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.069 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.073 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.073 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.106 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.121 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.121 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.123 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.123 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target db_dump_fuzz_load_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.128 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.128 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/db_dump_fuzz_load_stats.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.155 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.155 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.157 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.157 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.157 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_test_config
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.158 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.163 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.163 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_test_config.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.195 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.195 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.195 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.195 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.200 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.201 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.213 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.213 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.214 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.214 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.214 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libcommon_fuzz_pub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.219 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.219 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libcommon_fuzz_pub_topic_check2.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.220 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.220 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.220 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.220 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.224 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.224 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.225 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.225 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.225 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.225 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.230 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.230 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.243 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.243 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.243 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.243 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.247 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.248 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.707 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.707 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.707 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.707 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.711 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:03.713 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:08.081 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:08.081 INFO project_profile - __init__: Creating merged profile of 23 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:08.081 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:08.082 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:08.095 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.834 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.875 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:390:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.875 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:391:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.875 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:392:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.876 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:39:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.876 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:40:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.876 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:41:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.876 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:42:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.876 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:43:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.876 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:52:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.876 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:53:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.876 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:54:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.931 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:394:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.931 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:396:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.932 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:397:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.932 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:398:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.932 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:400:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.932 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:401:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.932 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:44:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.932 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:45:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.932 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:47:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.932 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:56:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.932 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:58:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.935 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:48:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.936 INFO project_profile - __init__: Line numbers are different in the same function: run_db_dump(char*):43:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:19.936 INFO project_profile - __init__: Line numbers are different in the same function: run_db_dump(char*):45:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.011 INFO project_profile - __init__: Line numbers are different in the same function: run_db_dump(char*):46:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.792 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.792 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.801 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- libcommon_fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.802 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/libcommon_fuzz_utf8/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.802 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.804 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.804 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- libcommon_fuzz_sub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.805 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/libcommon_fuzz_sub_topic_check2/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.805 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.806 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.806 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_handle_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.806 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/broker_fuzz_handle_connect/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.811 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.813 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- db_dump_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.813 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/db_dump_fuzz_load/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.814 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.815 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.816 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- mosquitto_passwd_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.816 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/mosquitto_passwd_fuzz_load/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.816 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.817 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.818 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_handle_auth
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.818 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/broker_fuzz_handle_auth/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.821 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.823 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.823 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_queue_msg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/broker_fuzz_queue_msg/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.825 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.826 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.826 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_read_handle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.826 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/broker_fuzz_read_handle/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.830 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.830 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.830 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.833 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.833 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_psk_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.833 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/broker_fuzz_psk_file/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.841 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.843 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.844 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- mosquitto/fuzzing/broker/broker_fuzz.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.844 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/mosquitto/fuzzing/broker/broker_fuzz.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.844 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.850 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_handle_publish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.850 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/broker_fuzz_handle_publish/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.854 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.856 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.857 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_password_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.857 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/broker_fuzz_password_file/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.865 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.865 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.867 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.867 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.868 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.875 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.875 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_acl_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.875 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/broker_fuzz_acl_file/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.886 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.886 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_handle_subscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.886 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/broker_fuzz_handle_subscribe/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.892 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.893 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_handle_unsubscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.893 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/broker_fuzz_handle_unsubscribe/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.896 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.898 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- db_dump_fuzz_load_client_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/db_dump_fuzz_load_client_stats/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.899 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.902 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.902 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- libcommon_fuzz_topic_tokenise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.902 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/libcommon_fuzz_topic_tokenise/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.902 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.904 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.904 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- db_dump_fuzz_load_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.904 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/db_dump_fuzz_load_stats/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.905 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.906 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- libcommon_fuzz_pub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.907 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/libcommon_fuzz_pub_topic_check2/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.907 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.908 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.908 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_test_config
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.908 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/broker_fuzz_test_config/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.909 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.911 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.911 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- dynsec_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.911 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/dynsec_fuzz_load/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.914 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.916 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.917 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- cJSON/fuzzing/cjson_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.917 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20251025/cJSON/fuzzing/cjson_read_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.925 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:20.932 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:21.189 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:21.190 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:21.190 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:21.190 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:21.347 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:21.348 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:21.663 INFO html_report - create_all_function_table: Assembled a total of 3687 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:21.664 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:21.664 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:21.664 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:21.664 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:21.664 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:21.664 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:21.664 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.003 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.175 INFO html_helpers - create_horisontal_calltree_image: Creating image libcommon_fuzz_utf8_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.175 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.191 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.191 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.258 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.258 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.258 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.258 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.259 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.259 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.259 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.259 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.263 INFO html_helpers - create_horisontal_calltree_image: Creating image libcommon_fuzz_sub_topic_check2_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.263 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.276 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.276 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.339 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.339 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.341 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.341 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.342 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.343 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.343 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.343 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.423 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_handle_connect_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.423 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (185 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.451 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.451 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.528 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.528 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.533 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.533 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.533 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.533 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.533 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.533 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.544 INFO html_helpers - create_horisontal_calltree_image: Creating image db_dump_fuzz_load_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.544 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.556 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.556 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.614 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.614 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.615 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.615 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.615 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.615 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 32 -- : 32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.616 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.616 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.629 INFO html_helpers - create_horisontal_calltree_image: Creating image mosquitto_passwd_fuzz_load_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.630 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (25 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.642 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.642 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.702 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.702 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.704 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.704 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.705 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.706 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.706 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.706 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.786 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_handle_auth_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.786 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (185 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.812 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.812 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.888 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.888 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.891 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.891 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.892 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.892 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 107 -- : 107
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.892 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.892 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.931 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_queue_msg_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.931 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (84 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.949 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:22.949 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.013 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.013 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.015 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.015 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.017 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.017 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.017 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.017 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.097 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_read_handle_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.097 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (185 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.127 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.127 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.207 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.207 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.212 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.212 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.217 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.218 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 493 -- : 493
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.218 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.218 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.397 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_psk_file_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.397 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.430 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.430 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.508 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.508 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.511 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.511 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.511 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.511 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.511 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.511 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.520 INFO html_helpers - create_horisontal_calltree_image: Creating image mosquitto_fuzzing_broker_broker_fuzz.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.520 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (16 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.531 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.532 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.599 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.599 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.603 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.603 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.604 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.605 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.605 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.605 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.683 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_handle_publish_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.683 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (185 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.711 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.711 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.788 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.788 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.791 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.791 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.796 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.797 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 493 -- : 493
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.797 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.797 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.968 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_password_file_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:23.968 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.007 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.008 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.088 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.088 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.092 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.092 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.092 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.092 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.092 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.092 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.100 INFO html_helpers - create_horisontal_calltree_image: Creating image mosquitto_fuzzing_broker_broker_fuzz_with_init.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.100 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.112 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.112 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.178 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.178 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.182 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.182 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.187 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.188 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 493 -- : 493
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.188 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.188 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.363 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_acl_file_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.364 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.398 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.399 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.475 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.475 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.478 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.478 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.479 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.480 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.480 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.480 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.558 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_handle_subscribe_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.558 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (185 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.584 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.584 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.659 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.659 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.662 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.662 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.664 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.664 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.664 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.664 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.742 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_handle_unsubscribe_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.742 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (185 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.767 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.767 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.843 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.843 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.848 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.848 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.849 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.849 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.849 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.849 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.859 INFO html_helpers - create_horisontal_calltree_image: Creating image db_dump_fuzz_load_client_stats_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.859 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.871 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.871 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.929 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.929 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.931 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.931 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.931 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.931 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 23 -- : 23
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.931 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.931 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.940 INFO html_helpers - create_horisontal_calltree_image: Creating image libcommon_fuzz_topic_tokenise_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.940 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.954 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:24.954 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.021 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.021 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.023 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.023 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.023 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.023 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.023 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.024 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.035 INFO html_helpers - create_horisontal_calltree_image: Creating image db_dump_fuzz_load_stats_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.035 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.049 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.049 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.107 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.107 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.109 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.109 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.109 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.109 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.110 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.110 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.113 INFO html_helpers - create_horisontal_calltree_image: Creating image libcommon_fuzz_pub_topic_check2_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.113 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.125 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.125 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.190 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.190 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.192 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.192 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.192 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.192 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 30 -- : 30
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.192 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.192 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.203 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_test_config_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.203 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (23 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.216 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.216 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.273 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.274 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.276 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.276 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.277 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 143 -- : 143
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.277 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.277 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.330 INFO html_helpers - create_horisontal_calltree_image: Creating image dynsec_fuzz_load_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.330 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (118 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.351 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.351 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.421 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.421 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.425 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.425 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.426 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.427 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 233 -- : 233
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.427 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.427 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.507 INFO html_helpers - create_horisontal_calltree_image: Creating image cJSON_fuzzing_cjson_read_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.507 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (197 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.519 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.520 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.590 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.591 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.596 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.596 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:25.597 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:32.876 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:32.876 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3687 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:32.882 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 274 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:32.883 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:32.883 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:32.883 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:39.671 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:39.674 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:39.847 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:39.847 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3687 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:39.854 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 192 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:39.855 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:39.855 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:48.075 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:48.078 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:48.254 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:48.255 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3687 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:48.260 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 172 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:48.262 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:48.263 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:55.290 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:55.293 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:55.495 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:55.496 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3687 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:55.500 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 86 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:55.501 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:20:55.502 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:02.649 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:02.651 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:02.859 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:02.861 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3687 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:02.865 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 78 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:02.866 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:02.868 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:09.813 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:09.816 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:10.031 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:10.033 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3687 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:10.037 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 75 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:10.038 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:10.039 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:18.804 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:18.806 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:19.021 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:19.023 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3687 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:19.027 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 60 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:19.028 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:19.028 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:26.370 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:26.373 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:26.603 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['service_main', 'mosquitto_main_loop', 'dynsec__handle_command', 'handle__connect', 'dynsec__main', 'test_generate_test', 'dynsec__config_load'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:26.938 INFO html_report - create_all_function_table: Assembled a total of 3687 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:26.991 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.198 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.198 INFO engine_input - analysis_func: Generating input for libcommon_fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.199 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.200 INFO engine_input - analysis_func: Generating input for libcommon_fuzz_sub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.201 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.201 INFO engine_input - analysis_func: Generating input for broker_fuzz_handle_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.202 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.203 INFO engine_input - analysis_func: Generating input for db_dump_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.203 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.204 INFO engine_input - analysis_func: Generating input for mosquitto_passwd_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.204 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.205 INFO engine_input - analysis_func: Generating input for broker_fuzz_handle_auth
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.206 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.206 INFO engine_input - analysis_func: Generating input for broker_fuzz_queue_msg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: subhier_clean
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__msg_store_clean
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.207 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__close
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.207 INFO engine_input - analysis_func: Generating input for broker_fuzz_read_handle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.208 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.209 INFO engine_input - analysis_func: Generating input for broker_fuzz_psk_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.210 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_security_init_default
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: config__cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_security_cleanup_default
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: psk__file_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_callback_unregister
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: acl_file__cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.210 INFO engine_input - analysis_func: Generating input for mosquitto/fuzzing/broker/broker_fuzz.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.211 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.211 INFO engine_input - analysis_func: Generating input for broker_fuzz_handle_publish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.212 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.213 INFO engine_input - analysis_func: Generating input for broker_fuzz_password_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.213 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_security_init_default
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: config__cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: password_file__parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_security_cleanup_default
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: acl_file__cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: psk__cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.214 INFO engine_input - analysis_func: Generating input for mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.215 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.215 INFO engine_input - analysis_func: Generating input for broker_fuzz_acl_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.216 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_security_init_default
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: config__cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_security_cleanup_default
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: psk__cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_callback_register
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_callback_unregister
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.216 INFO engine_input - analysis_func: Generating input for broker_fuzz_handle_subscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.217 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.218 INFO engine_input - analysis_func: Generating input for broker_fuzz_handle_unsubscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.219 INFO engine_input - analysis_func: Generating input for db_dump_fuzz_load_client_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.220 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.220 INFO engine_input - analysis_func: Generating input for libcommon_fuzz_topic_tokenise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.221 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.221 INFO engine_input - analysis_func: Generating input for db_dump_fuzz_load_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.222 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.222 INFO engine_input - analysis_func: Generating input for libcommon_fuzz_pub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.223 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.223 INFO engine_input - analysis_func: Generating input for broker_fuzz_test_config
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.224 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.224 INFO engine_input - analysis_func: Generating input for dynsec_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.225 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_callback_register
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: remove_callback
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: control__register_callback
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_callback_unregister
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: control__unregister_callback
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.225 INFO engine_input - analysis_func: Generating input for cJSON/fuzzing/cjson_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.226 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.226 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.226 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.229 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.229 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:27.229 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:34.707 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:34.708 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3687 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:34.713 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 274 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:34.714 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:34.714 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:34.714 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:41.672 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:41.675 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:41.864 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:41.864 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3687 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:41.868 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 192 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:41.868 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:41.869 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:48.571 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:48.575 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:48.754 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:48.755 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3687 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:48.759 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 172 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:48.761 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:48.762 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:57.560 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:57.563 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:57.768 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:57.770 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3687 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:57.773 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 86 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:57.776 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:21:57.776 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:04.934 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:04.936 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:05.147 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:05.148 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3687 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:05.152 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 78 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:05.153 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:05.154 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:12.388 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:12.391 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:12.624 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:12.625 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3687 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:12.630 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 75 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:12.630 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:12.631 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:19.655 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:19.657 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:19.880 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:19.882 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3687 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:19.886 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 60 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:19.887 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:19.888 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:29.165 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:29.168 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:29.395 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['service_main', 'mosquitto_main_loop', 'dynsec__handle_command', 'handle__connect', 'dynsec__main', 'test_generate_test', 'dynsec__config_load'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:29.398 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:29.399 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:29.400 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:29.400 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:29.400 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:29.400 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:29.401 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:29.401 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['service_main', 'mosquitto_main_loop', 'dynsec__handle_command', 'handle__connect', 'dynsec__main', 'test_generate_test', 'dynsec__config_load'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:29.403 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:29.615 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:29.615 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:40.712 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:40.826 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:40.848 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:40.848 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.504 INFO sinks_analyser - analysis_func: ['db_dump_fuzz_load_stats.cpp', 'db_dump_fuzz_load_client_stats.cpp', 'broker_fuzz_handle_subscribe.cpp', 'broker_fuzz_handle_auth.cpp', 'broker_fuzz_handle_unsubscribe.cpp', 'broker_fuzz_psk_file.cpp', 'broker_fuzz_handle_connect.cpp', 'broker_fuzz_with_init.cpp', 'libcommon_fuzz_pub_topic_check2.cpp', 'broker_fuzz.cpp', 'cjson_read_fuzzer.c', 'broker_fuzz_handle_publish.cpp', 'broker_fuzz_queue_msg.cpp', 'broker_fuzz_password_file.cpp', 'libcommon_fuzz_sub_topic_check2.cpp', 'libcommon_fuzz_utf8.cpp', 'mosquitto_passwd_fuzz_load.cpp', 'db_dump_fuzz_load.cpp', 'broker_fuzz_read_handle.cpp', 'broker_fuzz_test_config.cpp', 'broker_fuzz_acl_file.cpp', 'dynsec_fuzz_load.cpp', 'libcommon_fuzz_topic_tokenise.cpp']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.504 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.508 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.512 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.518 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.521 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.560 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.567 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.572 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.576 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.581 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.582 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.582 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.582 INFO annotated_cfg - analysis_func: Analysing: libcommon_fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.582 INFO annotated_cfg - analysis_func: Analysing: libcommon_fuzz_sub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.582 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_handle_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.582 INFO annotated_cfg - analysis_func: Analysing: db_dump_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.583 INFO annotated_cfg - analysis_func: Analysing: mosquitto_passwd_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.583 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_handle_auth
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.584 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_queue_msg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.584 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_read_handle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.585 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_psk_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.586 INFO annotated_cfg - analysis_func: Analysing: mosquitto/fuzzing/broker/broker_fuzz.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.586 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_handle_publish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.587 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_password_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.589 INFO annotated_cfg - analysis_func: Analysing: mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.589 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_acl_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.590 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_handle_subscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.591 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_handle_unsubscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.592 INFO annotated_cfg - analysis_func: Analysing: db_dump_fuzz_load_client_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.592 INFO annotated_cfg - analysis_func: Analysing: libcommon_fuzz_topic_tokenise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.592 INFO annotated_cfg - analysis_func: Analysing: db_dump_fuzz_load_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.592 INFO annotated_cfg - analysis_func: Analysing: libcommon_fuzz_pub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.592 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_test_config
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.593 INFO annotated_cfg - analysis_func: Analysing: dynsec_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.593 INFO annotated_cfg - analysis_func: Analysing: cJSON/fuzzing/cjson_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.597 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.597 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.597 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.830 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.830 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.831 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.956 INFO public_candidate_analyser - standalone_analysis: Found 1915 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:42.956 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:43.127 INFO oss_fuzz - analyse_folder: Found 696 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:43.128 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:22:43.128 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:48.505 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:48.542 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:48.579 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:48.616 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:48.653 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:48.671 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:48.689 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:48.708 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:48.726 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:48.780 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:48.853 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:48.872 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:48.927 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:49.000 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:49.019 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:49.038 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:49.115 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:49.207 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:49.244 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:49.263 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:49.376 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:23:49.451 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:24:13.030 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cJSON/fuzzing/cjson_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:24:13.095 INFO oss_fuzz - analyse_folder: Dump methods for mosquitto_passwd_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:24:13.095 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:30.500 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:30.701 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:30.702 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:33.727 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:33.738 INFO oss_fuzz - analyse_folder: Extracting calltree for mosquitto_passwd_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:33.782 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:33.783 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:33.787 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:33.788 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:33.795 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:33.795 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:33.796 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:33.976 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:34.169 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:34.169 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:37.258 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:37.271 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:37.312 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:37.313 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:37.318 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:37.318 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:37.326 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:37.326 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:37.326 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:37.520 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:37.715 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:37.715 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:40.857 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:40.869 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:40.910 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:40.910 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:40.915 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:40.916 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:40.924 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:40.925 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load_client_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:40.925 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:41.122 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:41.326 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:41.326 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:44.528 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:44.541 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load_client_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:44.582 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:44.582 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:44.587 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:44.588 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:44.596 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:44.596 INFO oss_fuzz - analyse_folder: Dump methods for dynsec_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:44.596 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:44.781 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:44.975 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:44.975 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:46.672 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:46.685 INFO oss_fuzz - analyse_folder: Extracting calltree for dynsec_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:46.872 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:46.873 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:46.878 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:46.878 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:46.887 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:46.887 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_pub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:46.887 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:47.083 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:48.471 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:48.472 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:50.220 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:50.233 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_pub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:50.246 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:50.247 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:50.252 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:50.252 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:50.263 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:50.263 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_topic_tokenise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:50.263 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:50.465 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:50.670 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:50.670 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:53.575 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:53.590 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_topic_tokenise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:53.622 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:53.623 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:53.628 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:53.628 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:53.636 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:53.636 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_sub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:53.636 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:53.831 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:54.033 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:54.033 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:57.015 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:57.028 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_sub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:57.037 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:57.038 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:57.043 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:57.043 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:57.052 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:57.052 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:57.052 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:57.248 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:57.443 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:25:57.443 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:00.489 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:00.503 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:00.512 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:00.513 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:00.518 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:00.518 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:00.530 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:00.530 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_auth
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:00.530 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:00.727 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:00.927 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:00.927 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:03.997 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:04.011 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_auth
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:04.223 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:04.224 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:04.229 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:04.230 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:04.241 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:04.241 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:04.241 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:04.428 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:04.616 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:04.616 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:07.699 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:07.712 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:07.916 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:07.917 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:07.921 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:07.922 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:07.929 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:07.929 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_password_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:07.929 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:08.123 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:08.318 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:08.318 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:11.479 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:11.492 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_password_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:12.088 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:12.089 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:12.093 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:12.094 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:12.101 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:12.101 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_read_handle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:12.102 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:12.290 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:12.483 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:12.483 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:14.202 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:14.216 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_read_handle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:14.433 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:14.434 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:14.439 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:14.439 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:14.448 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:14.448 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_unsubscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:14.448 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:14.635 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:14.827 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:14.827 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:17.762 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:17.775 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_unsubscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:17.986 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:17.988 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:17.994 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:17.994 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:18.003 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:18.003 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_psk_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:18.003 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:18.201 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:18.407 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:18.407 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:21.327 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:21.341 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_psk_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:21.918 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:21.919 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:21.924 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:21.924 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:21.933 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:21.933 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_acl_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:21.933 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:22.120 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:22.312 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:22.312 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:25.302 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:25.315 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_acl_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:25.895 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:25.895 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:25.900 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:25.900 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:25.909 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:25.909 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_publish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:25.909 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:26.096 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:26.289 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:26.289 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:29.339 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:29.353 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_publish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:29.563 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:29.563 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:29.569 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:29.569 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:29.578 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:29.578 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_subscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:29.578 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:29.783 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:29.987 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:29.988 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:33.098 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:33.110 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_subscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:33.339 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:33.339 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:33.344 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:33.344 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:33.352 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:33.352 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_test_config
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:33.352 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:33.535 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:33.731 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:33.732 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:36.854 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:36.867 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_test_config
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:36.908 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:36.909 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:36.914 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:36.914 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:36.922 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:36.922 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_queue_msg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:36.922 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:37.110 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:37.310 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:37.310 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:39.024 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:39.037 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_queue_msg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:39.176 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:39.177 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:39.181 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:39.182 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:39.190 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:39.190 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_with_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:39.190 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:39.379 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:40.775 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:40.775 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:42.521 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:42.534 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_with_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:42.562 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:42.563 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:42.570 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:42.571 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:42.581 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:42.581 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:42.581 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:42.777 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:42.982 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:42.982 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:45.963 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:45.976 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:46.017 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:46.017 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:46.022 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:46.023 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:46.031 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:46.031 INFO oss_fuzz - analyse_folder: Dump methods for cjson_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:46.031 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:46.227 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:46.429 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:46.429 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.479 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.492 INFO oss_fuzz - analyse_folder: Extracting calltree for cjson_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.751 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.752 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.757 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.757 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.768 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.802 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.803 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.860 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.860 INFO data_loader - load_all_profiles: - found 46 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.904 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.918 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.918 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.919 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.932 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.932 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.946 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_read_handle.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.947 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_read_handle.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.947 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.960 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.961 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.961 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.974 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.974 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:49.975 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.087 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.100 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.139 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.148 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.200 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.204 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.214 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.217 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.252 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.263 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.320 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.336 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.350 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.351 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.351 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.408 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.483 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.483 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.484 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_password_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.563 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_password_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.563 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.616 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.616 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:55.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:57.606 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_with_init.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:57.607 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_with_init.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:26:57.607 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.461 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.555 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.574 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.627 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.662 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.673 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.691 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_psk_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.692 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_psk_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.692 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.741 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.744 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.783 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.800 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_acl_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.800 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_acl_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.800 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.857 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.903 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.904 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.951 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.951 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:00.952 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:01.003 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjson_read_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:01.004 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjson_read_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:01.004 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:02.721 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:02.841 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:02.968 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:02.968 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:02.969 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:05.925 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:05.994 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.021 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.046 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.049 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.108 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.140 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.169 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.172 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.173 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.173 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.224 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.271 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.272 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.317 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dynsec_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.317 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dynsec_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.318 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.361 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.362 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.362 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.416 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_test_config.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.417 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_test_config.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:06.417 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:08.141 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:08.258 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:08.379 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:08.379 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:08.379 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:11.242 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:11.355 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:11.435 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:11.447 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:11.459 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:11.475 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:11.476 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:11.476 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:11.488 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:11.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:11.566 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:11.578 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:11.608 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:11.686 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:11.686 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:11.686 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:13.299 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:13.299 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:13.299 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:13.300 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:13.300 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:13.300 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:13.347 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:13.348 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:13.348 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:13.470 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:13.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:13.714 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:13.714 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:13.715 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:16.594 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:16.708 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:16.771 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:16.820 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:16.820 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:16.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:16.888 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:17.011 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:17.012 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:17.012 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.320 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.392 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.421 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.432 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.508 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.549 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.550 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.550 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.652 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.653 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.694 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.695 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.695 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.697 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.813 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.934 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:18.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:21.885 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:22.004 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:22.091 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:22.129 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:22.129 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:22.129 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:22.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:22.329 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:22.330 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:22.330 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:23.635 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:23.679 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:23.747 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:23.798 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:23.821 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:23.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:23.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:23.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:23.937 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:23.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:23.957 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:23.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:24.060 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:24.061 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:24.061 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:24.064 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:24.176 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:26.120 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:26.120 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:26.120 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:27.173 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:27.293 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:27.397 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:27.416 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:27.417 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:27.417 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:27.518 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:27.639 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:27.640 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:27.640 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:29.007 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:29.031 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:29.105 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:29.129 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:29.146 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:29.218 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:29.243 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:29.244 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:29.244 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:29.288 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:29.288 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:29.289 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:31.083 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:31.193 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:32.537 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:32.589 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:32.655 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:32.705 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:34.196 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:34.303 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:34.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:34.413 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:43.759 INFO analysis - load_data_files: Found 46 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:43.760 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:43.760 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:43.958 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:43.978 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:43.998 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.010 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.010 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.012 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.012 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.012 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.020 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.032 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.032 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.033 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.033 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.035 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.035 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.035 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.042 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.055 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.055 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.060 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.060 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.063 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.071 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.071 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.077 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.077 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.079 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.080 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.080 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.085 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.092 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.092 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.094 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.094 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.100 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.100 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.103 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.104 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.108 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.122 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.123 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.123 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.123 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.125 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.125 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.125 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.130 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.144 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.144 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.145 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.146 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.153 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.154 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.154 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.167 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.167 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.169 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.169 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.169 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.176 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.176 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.188 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.188 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.191 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.191 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.199 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.199 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.199 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.208 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.208 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.218 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.218 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.218 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.219 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.219 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.239 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.852 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.852 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.852 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.852 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.858 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.860 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.870 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.870 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.870 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.870 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.875 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.878 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.901 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.901 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.902 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.902 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.907 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.909 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.920 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.920 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.920 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.920 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.920 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.921 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.921 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.921 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.925 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.926 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.928 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.929 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.965 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.965 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.965 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.965 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.970 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:44.973 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.014 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.015 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.015 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.015 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.020 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.023 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.025 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.025 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.025 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.025 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.030 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.033 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.039 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.040 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.040 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.040 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.045 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.047 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.055 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.055 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.055 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.055 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.060 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.062 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.167 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.220 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.220 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.230 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.230 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.250 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.250 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.298 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.352 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.356 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.356 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.359 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.359 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.359 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.379 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.380 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.409 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.409 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.420 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.420 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.421 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.441 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.441 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.471 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.518 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.523 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.523 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.525 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.525 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.526 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.545 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.572 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.574 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.574 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.584 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.584 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.584 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.604 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.604 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.620 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.633 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.633 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.644 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.665 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.665 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.672 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.672 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.676 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.676 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cJSON/fuzzing/cjson_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.696 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.696 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:45.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.074 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.075 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.075 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.075 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.080 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.083 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.192 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.192 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.192 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.193 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.197 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.200 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.269 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.269 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.270 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.270 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.274 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.277 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.377 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.377 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.377 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.378 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.382 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.385 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.428 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.429 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.429 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.429 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.434 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.436 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.481 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.481 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.482 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.482 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.487 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.490 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.507 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.508 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.508 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.508 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.512 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:46.515 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:47.967 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:47.968 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.022 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.022 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.023 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.023 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.025 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.026 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.026 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.026 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.032 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.032 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.032 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.047 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.047 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.053 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.053 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.084 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.084 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.086 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.086 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.086 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.101 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.106 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.106 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.147 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.155 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.155 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.157 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.157 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.157 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.177 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.178 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.206 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.206 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.208 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.208 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.208 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.228 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.228 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.256 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.257 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.308 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.308 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.308 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.309 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.309 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.310 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.310 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.311 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.323 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.324 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.324 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.331 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.331 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.348 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.348 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.364 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.379 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.379 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.389 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.389 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.389 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.409 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.409 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.410 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.420 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.421 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.422 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.422 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.423 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.443 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.443 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.490 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.490 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.506 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.506 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.506 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.534 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.534 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.880 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.880 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.880 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.880 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.885 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.888 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.928 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.928 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.928 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.928 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.933 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.935 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.953 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.953 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.953 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.953 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.958 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.960 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.983 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.999 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.999 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.999 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:48.999 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.004 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.007 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.036 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.036 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.038 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.038 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.038 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.038 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.058 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.059 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.073 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.073 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.073 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.074 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.078 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.081 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.091 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.093 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.093 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.094 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.094 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.094 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.114 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.115 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.145 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.145 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.150 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.155 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.155 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.155 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.175 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.176 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.198 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.199 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.199 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.199 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.202 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.204 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.206 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.209 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.209 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.210 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.210 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.215 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.218 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.229 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.229 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.231 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.231 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.231 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.236 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.237 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.237 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.237 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.242 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.244 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.260 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.260 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.271 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.271 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.271 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.272 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.276 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.279 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.279 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.279 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.289 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.289 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.289 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.309 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.309 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.312 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.363 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.374 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.374 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.375 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.375 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.379 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.381 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.391 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.391 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.402 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.412 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.422 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.422 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.439 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.440 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.456 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.456 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.466 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.487 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.487 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.487 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.487 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.489 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.489 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.490 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.520 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.520 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.521 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.540 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.540 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.551 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.551 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.551 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.571 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.571 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.576 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.576 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.587 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.587 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.587 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.607 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.607 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.964 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.964 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.964 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.964 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.969 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.971 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.997 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.997 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.997 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:49.997 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.001 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.004 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.046 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.046 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.046 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.046 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.051 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.053 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.068 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.123 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.123 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.130 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.134 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.134 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.162 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.162 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.179 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.185 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.185 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.185 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.185 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.190 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.193 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.194 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.194 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.196 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.196 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.196 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.217 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.217 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.243 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.243 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.247 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.247 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.247 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cJSON/fuzzing/cjson_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.248 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.248 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.248 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.249 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.253 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.255 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.267 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.267 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.275 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.276 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.276 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.276 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.280 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.283 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.359 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.359 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.359 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.359 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.364 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.366 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.391 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.391 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.391 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.392 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.396 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.399 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.419 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.419 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.420 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.420 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.424 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.426 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.440 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.441 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.441 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.441 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.445 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.448 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.972 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.972 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.972 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.973 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.977 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:50.979 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:51.043 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:51.043 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:51.043 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:51.043 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:51.048 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:51.050 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:51.072 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:51.072 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:51.073 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:51.073 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:51.077 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:51.080 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.786 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.838 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.838 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.840 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.840 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.840 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.860 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.860 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.879 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.935 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.935 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.944 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.944 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.945 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.964 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.965 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:52.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.044 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.045 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.093 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.094 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.096 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.096 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.096 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.096 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.098 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.098 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.098 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.104 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.104 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.118 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.118 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.124 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.124 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.145 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.146 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.146 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.146 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.147 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.148 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.148 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.148 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.168 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.168 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.168 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.169 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.683 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.683 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.683 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.683 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.687 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.690 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.790 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.791 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.791 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.791 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.796 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.798 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.936 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.936 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.936 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.936 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.936 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.937 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.937 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.937 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.940 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.942 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.943 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.944 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.978 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.978 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.978 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.978 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.983 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.985 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.989 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.989 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.989 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.989 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.993 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:27:53.996 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:28:03.325 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:28:03.326 INFO project_profile - __init__: Creating merged profile of 46 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:28:03.326 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:28:03.327 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:28:03.353 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.236 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.757 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.757 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.767 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.767 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.768 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.776 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.777 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.777 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.777 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.785 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.785 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.785 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.790 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.797 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.797 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.797 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.799 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.806 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.807 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.807 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.807 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.814 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.814 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.815 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.824 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.831 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.831 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.831 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.836 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.842 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.843 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.843 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.843 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.850 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.850 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.850 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.850 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.857 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.858 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.858 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.862 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.869 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.869 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.879 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.886 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.886 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.886 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.887 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.894 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.894 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.903 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.910 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.910 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.910 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.911 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.918 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.918 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.918 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.922 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.929 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.929 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.929 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.933 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.940 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.940 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- cJSON/fuzzing/cjson_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.940 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.955 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.955 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.955 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.956 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.962 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.962 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.968 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.969 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.969 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.973 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.979 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.979 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.979 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.980 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.986 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.986 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.986 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.987 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.987 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.987 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.994 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.994 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.995 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:39.997 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.005 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.005 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.006 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.006 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.012 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.012 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.012 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.017 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.023 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.024 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.024 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.025 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.032 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.033 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.033 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.037 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.044 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.044 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.044 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.046 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.053 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.053 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.053 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.053 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.060 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.061 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.061 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.071 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.071 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.071 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.071 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.079 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.079 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.079 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.080 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.087 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.087 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.088 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.088 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.095 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.095 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.095 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.105 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.112 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.113 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.113 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.117 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.124 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.125 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.125 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.129 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.136 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.136 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.137 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.146 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.153 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.154 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.154 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.163 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.171 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.171 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- cJSON/fuzzing/cjson_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.171 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.179 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.187 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.187 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.187 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.191 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.199 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.199 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.199 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.207 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.207 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.207 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.212 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.219 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.219 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.219 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.219 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.227 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.227 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.227 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.230 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.230 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.230 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.237 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.237 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.238 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.245 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.246 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.246 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.247 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:40.254 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/tls_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/strings_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-success.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_subscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/bridge_topic_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe/basic-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/04-retain-qos0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_message_out.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/08-tls-psk-bridge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_param.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_number.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-success.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/publish/basic-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/single.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_examples.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_number.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/property_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/trim_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/loop_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_run1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-correlation-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/old/msgsps_sub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/messages_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-recv.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-keepalive-pingreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/options_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_msg_params.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_publish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_id_change.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_message_in.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/keepalive_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/helpers_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/misc_utils_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-qos0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/old/msgsps_pub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_reload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will-clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_read_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/pthread_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/datatype_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/subs_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity_setup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/utf8_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/kick_last_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/base64_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-send-payload-format.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-unpwd-set.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_delayed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/editline_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/mysql_log/mysql_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/publish_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/socks_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_write_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/topic-hierarchy-flatten/mosquitto_topic_hierarchy_flatten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_single.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/tests/testparameterized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/cjson_common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_client_offline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-extended-auth-continue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/08-tls-psk-pub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/property_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_user_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/thread_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/compare_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_hex4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/random_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-san.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_new2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-no-clean-session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/cJSON/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-send-content-type.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/mqtt_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-will-unpwd-set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/old_utils_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/time_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/file_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/net_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-unsubscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-success-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_psk_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/04-retain-qos0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/fuzzish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/extended_auth_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-oversize-packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-will-set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-forever.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-pre-connect-callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/tls_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/password_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/minify_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-recv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_yaml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_new1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/libmosquitto_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/datatype_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/src/unity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/keepalive_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-no-clean-session.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/json_patch_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/callbacks_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/connect_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_tick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-extended-auth-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/tick-interval/mosquitto_tick_interval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-manual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_publish_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_def.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/subs_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/srv_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_single2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_with_opts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/strings_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/topic_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/tests/testunity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v5_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl_change.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/publish/basic-websockets-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/09-util-topic-tokenise.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-fake-cacert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_context_params.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/readme_examples.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/memory_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_run2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/cjson_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-bad-cacert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe2-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-qos0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/temperature_conversion/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_head1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_write_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v5_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-will-set.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/property_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_read_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/topic_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_vnone_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-unpwd-set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/random/auth_plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:29:41.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- libcommon_fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- libcommon_fuzz_sub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_handle_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- db_dump_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- mosquitto_passwd_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_handle_auth
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_queue_msg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_read_handle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_psk_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- mosquitto/fuzzing/broker/broker_fuzz.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_handle_publish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_password_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_acl_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_handle_subscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_handle_unsubscribe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- db_dump_fuzz_load_client_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- libcommon_fuzz_topic_tokenise
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- db_dump_fuzz_load_stats
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- libcommon_fuzz_pub_topic_check2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- broker_fuzz_test_config
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- dynsec_fuzz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20251025/linux -- cJSON/fuzzing/cjson_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.348 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.348 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.348 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.348 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.348 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.356 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:14.670 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-25 10:30:15.359 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_acl_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_acl_file_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_auth.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_auth_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_connect_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_publish.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_publish_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_subscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_subscribe_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_unsubscribe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_unsubscribe_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_password_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_password_file_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_psk_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_psk_file_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_queue_msg.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_queue_msg_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_read_handle.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_read_handle_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_test_config.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_test_config_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": cJSON_fuzzing_cjson_read_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load_client_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load_client_stats_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load_stats.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load_stats_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": dynsec_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": dynsec_fuzz_load_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_acl_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_acl_file.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_auth.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_auth.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_connect.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_publish.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_publish.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_subscribe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_subscribe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_unsubscribe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_unsubscribe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_password_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_password_file.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_psk_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_psk_file.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_queue_msg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_queue_msg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_read_handle.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_read_handle.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_test_config.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_test_config.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_with_init.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_with_init.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjson_read_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjson_read_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load_client_stats.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load_client_stats.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load_stats.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load_stats.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dynsec_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dynsec_fuzz_load.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_topic_tokenise.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_topic_tokenise.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_utf8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_utf8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-mosquitto_passwd_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-mosquitto_passwd_fuzz_load.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_pub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_pub_topic_check2_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_sub_topic_check2.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_sub_topic_check2_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_topic_tokenise.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_topic_tokenise_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_utf8_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": mosquitto_fuzzing_broker_broker_fuzz.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": mosquitto_fuzzing_broker_broker_fuzz_with_init.cpp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": mosquitto_passwd_fuzz_load.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": mosquitto_passwd_fuzz_load_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/cJSON.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/cJSON.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/cJSON_Utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/cJSON_Utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/fuzzing/afl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/fuzzing/cjson_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/fuzzing/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/cjson_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/compare_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/json_patch_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/minify_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/misc_utils_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/old_utils_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_examples.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_hex4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_number.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_with_opts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/print_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/print_number.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/print_object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/print_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/print_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/readme_examples.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity_setup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/unity_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/test_runners/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/helper/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_internals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_malloc_overrides.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/main/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/src/unity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/src/unity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/src/unity_internals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_def.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_head1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_head1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_new1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_new2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_param.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_run1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_run2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_yaml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/CException.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/Defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/cmock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/mockMock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/tests/testparameterized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/tests/testunity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/db_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/db_dump.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/broker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_broker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_completion_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_dynsec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_post_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_pre_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_printf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_group.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_role.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_passwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_passwd/get_password.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_passwd/get_password.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_passwd/mosquitto_passwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_signal/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_signal/signal_unix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_signal/signal_windows.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/client_props.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/client_shared.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/client_shared.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/pub_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/pub_shared.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/pub_shared.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/rr_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/sub_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/sub_client_output.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/sub_client_output.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/common/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/common/json_help.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/common/json_help.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/common/lib_load.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/uthash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/utlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/picohttpparser/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/picohttpparser/picohttpparser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/picohttpparser/picohttpparser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/mysql_log/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/mysql_log/mysql_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/publish/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/publish/basic-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/publish/basic-websockets-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe/basic-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe_simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe_simple/callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe_simple/multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe_simple/single.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/temperature_conversion/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/temperature_conversion/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/temperature_conversion/temperature_conversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/db_dump/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/mosquitto_passwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/libcommon/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/plugins/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/plugins/dynamic-security/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto_broker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquittopp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mqtt_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/broker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/broker_control.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/broker_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_base64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_cjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_password.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_properties.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_topic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_connect.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_create_delete.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_loop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_publish.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_socks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_subscribe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_tls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_unsubscribe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_will.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquittopp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/mqtt_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/actions_publish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/actions_subscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/actions_unsubscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/alias_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/alias_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/extended_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_connack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_disconnect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_pubackcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_publish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_pubrec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_pubrel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_suback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_unsuback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/http_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/http_client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/libmosquitto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/logging_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/logging_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/messages_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/messages_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/mosquitto_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/net_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/net_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/net_mosq_ocsp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/net_ws.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/packet_datatypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/packet_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/packet_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/property_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/property_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/pthread_compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/read_handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/read_handle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_disconnect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_publish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_subscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_unsubscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/socks_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/socks_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/srv_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/thread_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/tls_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/tls_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/util_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/util_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/will_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/will_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/cpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/cpp/mosquittopp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/base64_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/cjson_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/file_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/memory_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/mqtt_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/password_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/property_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/property_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/random_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/strings_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/time_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/topic_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/utf8_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/acl-file/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/acl-file/acl_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/acl-file/acl_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/acl-file/plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/acl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/clientlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/clients.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/config_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/default_acl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/details.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/dynamic_security.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/grouplist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/kicklist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/rolelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/roles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/tick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/add-properties/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/auth-by-env/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/auth-by-ip/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/client-lifetime-stats/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/client-properties/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/connection-state/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/delayed-auth/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/deny-protocol-version/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/force-retain/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/limit-subscription-qos/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/message-timestamp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-ban/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-modification/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-size-stats/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/plugin-event-stats/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/print-ip-on-publish/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/tick-interval/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/tick-interval/mosquitto_tick_interval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/topic-hierarchy-flatten/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/topic-hierarchy-flatten/mosquitto_topic_hierarchy_flatten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/topic-jail/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/topic-modification/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/wildcard-temp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/password-file/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/password-file/password_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/password-file/password_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/password-file/plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/base_msgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/client_msgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/clients.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/persist_sqlite.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/restore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/retain_msgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/subscriptions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/tick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/will.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/sparkplug-aware/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/sparkplug-aware/on_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/sparkplug-aware/plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/sparkplug-aware/plugin_global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/acl_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/acl_file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/bridge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/bridge_topic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/broker_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/conf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/conf_includedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/control_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/database.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_connack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_disconnect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_publish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_subscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_unsubscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/http_api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/http_serv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/keepalive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/listeners.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/logging.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mosquitto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mosquitto_broker_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mux_epoll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mux_kqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mux_poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/net.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/password_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/password_file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist_read_v234.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist_read_v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist_write_v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_acl_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_basic_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_cleanup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_client_offline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_disconnect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_extended_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_persist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_psk_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_public.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_reload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_subscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_tick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_unsubscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_v3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_v4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/property_broker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/proxy_v1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/proxy_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/psk_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/read_handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/retain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/security_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/send_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/send_connack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/send_suback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/send_unsuback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/service.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/session_expiry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/signals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/subs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/sys_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/sys_tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/topic_tok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/watchdog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/websockets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/will_delay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/xtreport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/path_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/08-tls-psk-bridge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/08-tls-psk-pub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl_change.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_context_params.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_delayed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_single.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_single2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_id_change.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_msg_params.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_publish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_v3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_v4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_v5_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v4_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v4_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v4_3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v4_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v5_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_vnone_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/kick_last_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/mosquitto_plugin_v2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_client_offline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_message_in.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_message_out.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_psk_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_reload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_subscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_tick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-con-discon-success-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-con-discon-success.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-con-discon-will-clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-con-discon-will-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-con-discon-will.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-extended-auth-continue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-extended-auth-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-keepalive-pingreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-no-clean-session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-pre-connect-callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-unpwd-set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-will-set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-will-unpwd-set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-unsubscribe-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-unsubscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-unsubscribe2-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-loop-forever.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-loop-manual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-loop-start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-qos0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-request-response-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-request-response-2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-request-response-correlation-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/04-retain-qos0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-bad-cacert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-san.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-fake-cacert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/09-util-topic-tokenise.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/11-prop-oversize-packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/11-prop-recv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/11-prop-send-content-type.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/11-prop-send-payload-format.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/fuzzish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-success.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-no-clean-session.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-unpwd-set.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-will-set.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-unsubscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-qos0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-request-response-1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-request-response-2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/04-retain-qos0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/11-prop-recv.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/c_function_mock.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/editline_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/editline_mock.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/pthread_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/pthread_mock.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/apps/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/apps/mosquitto_ctrl/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/actions_publish_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/callbacks_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/connect_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/extended_auth_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/helpers_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/libmosquitto_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/libmosquitto_mock.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/loop_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/messages_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/net_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/options_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/socks_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/srv_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/thread_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/base64_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/cjson_common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/file_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/memory_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/mqtt_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/password_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/property_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/random_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/strings_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/time_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/topic_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/utf8_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/old/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/old/msgsps_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/old/msgsps_pub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/old/msgsps_sub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/random/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/random/auth_plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/tls_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/tls_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/bridge_topic_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/keepalive_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/keepalive_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/persist_read_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/persist_read_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/persist_write_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/persist_write_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/subs_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/subs_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/datatype_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/datatype_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/property_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/property_user_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/property_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/publish_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/property_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/property_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/strings_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/topic_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/trim_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/cJSON.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/cJSON.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/cJSON_Utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/cJSON_Utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/fuzzing/afl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/fuzzing/cjson_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/fuzzing/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/cjson_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/compare_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/json_patch_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/minify_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/misc_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/misc_utils_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/old_utils_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_examples.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_hex4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_number.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_with_opts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/print_array.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/print_number.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/print_object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/print_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/print_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/readme_examples.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity_setup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/unity_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/test_runners/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/helper/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_internals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_malloc_overrides.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/main/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/src/unity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/src/unity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/src/unity_internals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_def.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_head1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_head1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_new1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_new2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_param.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_run1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_run2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_yaml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/CException.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/Defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/cmock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/mockMock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/tests/testparameterized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/tests/testunity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/db_dump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/db_dump.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/broker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_broker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_completion_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_dynsec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_post_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_pre_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_printf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_group.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_role.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_passwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_passwd/get_password.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_passwd/get_password.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_passwd/mosquitto_passwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_signal/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_signal/signal_unix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_signal/signal_windows.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/client_props.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/client_shared.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/client_shared.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/pub_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/pub_shared.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/pub_shared.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/rr_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/sub_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/sub_client_output.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/sub_client_output.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/common/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/common/json_help.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/common/json_help.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/common/lib_load.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/uthash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/utlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/picohttpparser/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/picohttpparser/picohttpparser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/picohttpparser/picohttpparser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/mysql_log/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/mysql_log/mysql_log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/publish/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/publish/basic-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/publish/basic-websockets-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe/basic-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe_simple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe_simple/callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe_simple/multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe_simple/single.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/temperature_conversion/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/temperature_conversion/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/temperature_conversion/temperature_conversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/db_dump/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/mosquitto_passwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/libcommon/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/plugins/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/plugins/dynamic-security/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto_broker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquittopp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mqtt_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/broker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/broker_control.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/broker_plugin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_base64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_cjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_password.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_properties.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_topic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_connect.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_create_delete.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_loop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_message.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_publish.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_socks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_subscribe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_tls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_unsubscribe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_will.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquittopp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/mqtt_protocol.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/actions_publish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/actions_subscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/actions_unsubscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/alias_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/alias_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/extended_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_connack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_disconnect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_pubackcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_publish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_pubrec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_pubrel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_suback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_unsuback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/http_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/http_client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/libmosquitto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/logging_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/logging_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/messages_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/messages_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/mosquitto_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/net_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/net_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/net_mosq_ocsp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/net_ws.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/packet_datatypes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/packet_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/packet_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/property_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/property_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/pthread_compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/read_handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/read_handle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_disconnect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_publish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_subscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_unsubscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/socks_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/socks_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/srv_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/thread_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/tls_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/tls_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/util_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/util_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/will_mosq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/will_mosq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/cpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/cpp/mosquittopp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/base64_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/cjson_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/file_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/memory_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/mqtt_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/password_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/property_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/property_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/random_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/strings_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/time_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/topic_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/utf8_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/acl-file/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/acl-file/acl_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/acl-file/acl_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/acl-file/plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/acl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/clientlist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/clients.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/config_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/default_acl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/details.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/dynamic_security.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/grouplist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/kicklist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/rolelist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/roles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/tick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/add-properties/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/auth-by-env/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/auth-by-ip/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/client-lifetime-stats/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/client-properties/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/connection-state/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/delayed-auth/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/deny-protocol-version/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/force-retain/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/limit-subscription-qos/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/message-timestamp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-ban/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-modification/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-size-stats/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/plugin-event-stats/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/print-ip-on-publish/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/tick-interval/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/tick-interval/mosquitto_tick_interval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/topic-hierarchy-flatten/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/topic-hierarchy-flatten/mosquitto_topic_hierarchy_flatten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/topic-jail/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/topic-modification/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/wildcard-temp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/password-file/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/password-file/password_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/password-file/password_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/password-file/plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/base_msgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/client_msgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/clients.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/persist_sqlite.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/restore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/retain_msgs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/subscriptions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/tick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/will.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/sparkplug-aware/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/sparkplug-aware/on_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/sparkplug-aware/plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/sparkplug-aware/plugin_global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/acl_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/acl_file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/bridge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/bridge_topic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/broker_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/conf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/conf_includedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/control_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/database.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_connack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_disconnect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_publish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_subscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_unsubscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/http_api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/http_serv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/keepalive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/listeners.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/logging.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mosquitto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mosquitto_broker_internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mux_epoll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mux_kqueue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mux_poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/net.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/password_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/password_file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist_read_v234.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist_read_v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist_write_v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_acl_check.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_basic_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_cleanup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_client_offline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_disconnect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_extended_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_message.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_persist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_psk_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_public.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_reload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_subscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_tick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_unsubscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_v3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_v4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/property_broker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/proxy_v1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/proxy_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/psk_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/read_handle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/retain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/security_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/send_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/send_connack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/send_suback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/send_unsuback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/service.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/session_expiry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/signals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/subs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/sys_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/sys_tree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/topic_tok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/watchdog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/websockets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/will_delay.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/xtreport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/path_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/08-tls-psk-bridge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/08-tls-psk-pub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_acl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_acl_change.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_context_params.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_delayed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_extended_single.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_extended_single2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_id_change.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_msg_params.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_publish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_pwd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_v2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_v3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_v4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_v5_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v4_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v4_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v4_3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v4_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v5_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_vnone_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/kick_last_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/mosquitto_plugin_v2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_control.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_client_offline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_message_in.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_message_out.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_psk_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_reload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_subscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_tick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-con-discon-success-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-con-discon-success.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-con-discon-will-clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-con-discon-will-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-con-discon-will.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-extended-auth-continue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-extended-auth-failure.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-keepalive-pingreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-no-clean-session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-pre-connect-callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-unpwd-set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-will-set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-will-unpwd-set.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-qos0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-qos1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-unsubscribe-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-unsubscribe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-unsubscribe2-v5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-loop-forever.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-loop-manual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-loop-start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-qos0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-request-response-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-request-response-2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-request-response-correlation-1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/04-retain-qos0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-bad-cacert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-san.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-fake-cacert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/09-util-topic-tokenise.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/11-prop-oversize-packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/11-prop-recv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/11-prop-send-content-type.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/11-prop-send-payload-format.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/fuzzish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-con-discon-success.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-con-discon-will.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-no-clean-session.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-unpwd-set.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-will-set.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-unsubscribe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-loop.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-qos0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-request-response-1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-request-response-2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/04-retain-qos0.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/11-prop-recv.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/c_function_mock.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/editline_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/editline_mock.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/pthread_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/pthread_mock.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/apps/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/apps/mosquitto_ctrl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/actions_publish_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/callbacks_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/connect_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/extended_auth_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/helpers_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/libmosquitto_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/libmosquitto_mock.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/loop_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/messages_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/net_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/options_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/socks_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/srv_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/thread_mosq_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/base64_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/cjson_common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/file_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/memory_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/mqtt_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/password_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/property_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/random_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/strings_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/time_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/topic_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/utf8_common_mock.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/old/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/old/msgsps_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/old/msgsps_pub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/old/msgsps_sub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/random/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/random/auth_plugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/tls_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/tls_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/bridge_topic_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/keepalive_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/keepalive_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/persist_read_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/persist_read_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/persist_write_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/persist_write_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/subs_stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/subs_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/datatype_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/datatype_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/property_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/property_user_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/property_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/publish_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/stubs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/property_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/property_value.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/strings_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/topic_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/trim_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 368,926,194 bytes received 31,297 bytes 245,971,660.67 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 368,715,493 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzzing/scripts/oss-fuzz-build.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCMake Deprecation Warning at CMakeLists.txt:2 (cmake_minimum_required):
Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_stdc89
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_stdc89 - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_pedantic
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_pedantic - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wall
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wall - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wextra
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wextra - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Werror
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Werror - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictprototypes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictprototypes - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wwritestrings
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wwritestrings - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wshadow
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wshadow - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Winitself
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Winitself - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastalign
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastalign - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformat2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformat2 - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingprototypes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingprototypes - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictoverflow2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictoverflow2 - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastqual
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastqual - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wundef
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wundef - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchdefault
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchdefault - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wconversion
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wconversion - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wccompat
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wccompat - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fstackprotectorstrong
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fstackprotectorstrong - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcomma
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcomma - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wdoublepromotion
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wdoublepromotion - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wparentheses
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wparentheses - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformatoverflow
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformatoverflow - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wunusedmacros
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wunusedmacros - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingvariabledeclarations
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingvariabledeclarations - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wusedbutmarkedunused
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wusedbutmarkedunused - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchenum
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchenum - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fvisibilityhidden
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fvisibilityhidden - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/cJSON
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/cjson.dir/cJSON.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C static library libcjson.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjson
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjson
Step #6 - "compile-libfuzzer-introspector-x86_64": [36mInstall the project...[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: ""
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/cjson/cJSON.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libcjson.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libcjson.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/cJSON/cjson.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/cJSON/cjson-noconfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/cJSON/cJSONConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/cJSON/cJSONConfigVersion.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": set -e; for d in libcommon lib apps client plugins src; do make -C ${d}; done
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/mosquitto/libcommon'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.0.99\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c base64_common.c -o base64_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.0.99\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c cjson_common.c -o cjson_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.0.99\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c file_common.c -o file_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.0.99\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c memory_common.c -o memory_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.0.99\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c mqtt_common.c -o mqtt_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.0.99\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c password_common.c -o password_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.0.99\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c property_common.c -o property_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.0.99\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c random_common.c -o random_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.0.99\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c strings_common.c -o strings_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.0.99\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c time_common.c -o time_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.0.99\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c topic_common.c -o topic_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.0.99\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c utf8_common.c -o utf8_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar cr libmosquitto_common.a base64_common.o cjson_common.o file_common.o memory_common.o mqtt_common.o password_common.o property_common.o random_common.o strings_common.o time_common.o topic_common.o utf8_common.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -fPIC base64_common.o cjson_common.o file_common.o memory_common.o mqtt_common.o password_common.o property_common.o random_common.o strings_common.o time_common.o topic_common.o utf8_common.o -o libmosquitto_common.so.1 -lcjson -lcrypto -shared
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: error: cannot find -lcjson
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:20 : There is no fuzzer entrypoint.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:20 : Logging next yaml tile to /src/allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang: [0;1;31merror: [0m[1mlinker command failed with exit code 1 (use -v to see invocation)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [Makefile:59: libmosquitto_common.so.1] Error 1
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/mosquitto/libcommon'
Step #6 - "compile-libfuzzer-introspector-x86_64": make: *** [Makefile:72: mosquitto] Error 2
Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************************\nFailed to build.\nTo reproduce, run:\npython infra/helper.py build_image mosquitto\npython infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 mosquitto\n********************************************************************************
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
ERROR: step exited with non-zero status: 1
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data [Content-Type=application/octet-stream]...
Step #8: / [0/1.6k files][ 0.0 B/351.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dynsec_fuzz_load.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.6k files][ 0.0 B/351.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/1.6k files][ 0.0 B/351.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/1.6k files][ 303.0 B/351.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mosquitto_passwd_fuzz_load_colormap.png [Content-Type=image/png]...
Step #8: / [0/1.6k files][ 303.0 B/351.6 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data [Content-Type=application/octet-stream]...
Step #8: / [0/1.6k files][ 5.7 MiB/351.6 MiB] 1% Done
/ [1/1.6k files][ 6.9 MiB/351.6 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/1.6k files][ 7.0 MiB/351.6 MiB] 1% Done
/ [2/1.6k files][ 7.0 MiB/351.6 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/1.6k files][ 7.0 MiB/351.6 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_auth_colormap.png [Content-Type=image/png]...
Step #8: / [2/1.6k files][ 7.0 MiB/351.6 MiB] 1% Done
/ [3/1.6k files][ 7.0 MiB/351.6 MiB] 1% Done
/ [4/1.6k files][ 7.0 MiB/351.6 MiB] 1% Done
/ [5/1.6k files][ 7.0 MiB/351.6 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_acl_file.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/1.6k files][ 7.0 MiB/351.6 MiB] 1% Done
/ [6/1.6k files][ 7.0 MiB/351.6 MiB] 1% Done
/ [7/1.6k files][ 7.0 MiB/351.6 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: / [7/1.6k files][ 9.5 MiB/351.6 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [7/1.6k files][ 9.8 MiB/351.6 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [7/1.6k files][ 10.3 MiB/351.6 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_queue_msg.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/1.6k files][ 11.3 MiB/351.6 MiB] 3% Done
/ [7/1.6k files][ 11.3 MiB/351.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_read_handle_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: / [7/1.6k files][ 13.1 MiB/351.6 MiB] 3% Done
/ [7/1.6k files][ 13.1 MiB/351.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_read_handle.data [Content-Type=application/octet-stream]...
Step #8: / [7/1.6k files][ 14.0 MiB/351.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_topic_tokenise_colormap.png [Content-Type=image/png]...
Step #8: / [7/1.6k files][ 14.0 MiB/351.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/1.6k files][ 14.0 MiB/351.6 MiB] 3% Done
/ [8/1.6k files][ 14.0 MiB/351.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [8/1.6k files][ 14.0 MiB/351.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_unsubscribe_colormap.png [Content-Type=image/png]...
Step #8: / [8/1.6k files][ 14.0 MiB/351.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/1.6k files][ 14.0 MiB/351.6 MiB] 3% Done
/ [8/1.6k files][ 14.0 MiB/351.6 MiB] 3% Done
/ [8/1.6k files][ 14.0 MiB/351.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_queue_msg_colormap.png [Content-Type=image/png]...
Step #8: / [9/1.6k files][ 14.0 MiB/351.6 MiB] 3% Done
/ [9/1.6k files][ 14.0 MiB/351.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/result.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: / [9/1.6k files][ 14.0 MiB/351.6 MiB] 3% Done
/ [9/1.6k files][ 14.0 MiB/351.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_read_handle.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/1.6k files][ 14.0 MiB/351.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_subscribe.covreport [Content-Type=application/octet-stream]...
Step #8: / [9/1.6k files][ 14.0 MiB/351.6 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_sub_topic_check2_colormap.png [Content-Type=image/png]...
Step #8: / [9/1.6k files][ 14.3 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_pub_topic_check2.covreport [Content-Type=application/octet-stream]...
Step #8: / [9/1.6k files][ 14.3 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data [Content-Type=application/octet-stream]...
Step #8: / [9/1.6k files][ 14.3 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data [Content-Type=application/octet-stream]...
Step #8: / [9/1.6k files][ 14.3 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data [Content-Type=application/octet-stream]...
Step #8: / [9/1.6k files][ 14.3 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz.data [Content-Type=application/octet-stream]...
Step #8: / [9/1.6k files][ 14.3 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [9/1.6k files][ 14.3 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [9/1.6k files][ 14.3 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mosquitto_fuzzing_broker_broker_fuzz_with_init.cpp_colormap.png [Content-Type=image/png]...
Step #8: / [9/1.6k files][ 14.3 MiB/351.6 MiB] 4% Done
/ [10/1.6k files][ 14.3 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/1.6k files][ 14.3 MiB/351.6 MiB] 4% Done
/ [11/1.6k files][ 14.3 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [11/1.6k files][ 14.3 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: / [11/1.6k files][ 14.3 MiB/351.6 MiB] 4% Done
/ [12/1.6k files][ 14.4 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_acl_file.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/1.6k files][ 14.4 MiB/351.6 MiB] 4% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [12/1.6k files][ 14.4 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cJSON_fuzzing_cjson_read_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [12/1.6k files][ 14.4 MiB/351.6 MiB] 4% Done
- [13/1.6k files][ 14.4 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/1.6k files][ 14.4 MiB/351.6 MiB] 4% Done
- [14/1.6k files][ 14.4 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load.covreport [Content-Type=application/octet-stream]...
Step #8: - [14/1.6k files][ 14.4 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_publish.covreport [Content-Type=application/octet-stream]...
Step #8: - [14/1.6k files][ 14.6 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_unsubscribe.covreport [Content-Type=application/octet-stream]...
Step #8: - [14/1.6k files][ 14.6 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]...
Step #8: - [14/1.6k files][ 14.6 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: - [14/1.6k files][ 14.6 MiB/351.6 MiB] 4% Done
- [15/1.6k files][ 14.6 MiB/351.6 MiB] 4% Done
- [16/1.6k files][ 14.6 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load_stats_colormap.png [Content-Type=image/png]...
Step #8: - [16/1.6k files][ 14.6 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-cjson_read_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/1.6k files][ 15.4 MiB/351.6 MiB] 4% Done
- [16/1.6k files][ 15.6 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load_client_stats_colormap.png [Content-Type=image/png]...
Step #8: - [16/1.6k files][ 15.9 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data [Content-Type=application/octet-stream]...
Step #8: - [16/1.6k files][ 16.7 MiB/351.6 MiB] 4% Done
- [16/1.6k files][ 16.7 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [16/1.6k files][ 16.7 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mosquitto_passwd_fuzz_load.covreport [Content-Type=application/octet-stream]...
Step #8: - [16/1.6k files][ 16.7 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_test_config_colormap.png [Content-Type=image/png]...
Step #8: - [16/1.6k files][ 17.0 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [16/1.6k files][ 17.0 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_password_file.data [Content-Type=application/octet-stream]...
Step #8: - [16/1.6k files][ 17.0 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_utf8.covreport [Content-Type=application/octet-stream]...
Step #8: - [16/1.6k files][ 17.2 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data [Content-Type=application/octet-stream]...
Step #8: - [16/1.6k files][ 17.5 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [16/1.6k files][ 17.5 MiB/351.6 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mosquitto_fuzzing_broker_broker_fuzz.cpp_colormap.png [Content-Type=image/png]...
Step #8: - [16/1.6k files][ 18.3 MiB/351.6 MiB] 5% Done
- [16/1.6k files][ 18.3 MiB/351.6 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/1.6k files][ 18.8 MiB/351.6 MiB] 5% Done
- [17/1.6k files][ 19.1 MiB/351.6 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_topic_tokenise.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/1.6k files][ 19.8 MiB/351.6 MiB] 5% Done
- [17/1.6k files][ 19.8 MiB/351.6 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [17/1.6k files][ 20.1 MiB/351.6 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_psk_file.covreport [Content-Type=application/octet-stream]...
Step #8: - [17/1.6k files][ 20.4 MiB/351.6 MiB] 5% Done
- [18/1.6k files][ 21.1 MiB/351.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_sub_topic_check2.covreport [Content-Type=application/octet-stream]...
Step #8: - [19/1.6k files][ 21.4 MiB/351.6 MiB] 6% Done
- [20/1.6k files][ 21.4 MiB/351.6 MiB] 6% Done
- [21/1.6k files][ 21.4 MiB/351.6 MiB] 6% Done
- [21/1.6k files][ 21.4 MiB/351.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_read_handle.covreport [Content-Type=application/octet-stream]...
Step #8: - [21/1.6k files][ 21.9 MiB/351.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [22/1.6k files][ 22.2 MiB/351.6 MiB] 6% Done
- [23/1.6k files][ 22.2 MiB/351.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load_client_stats.covreport [Content-Type=application/octet-stream]...
Step #8: - [23/1.6k files][ 22.2 MiB/351.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: - [23/1.6k files][ 22.2 MiB/351.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/1.6k files][ 22.7 MiB/351.6 MiB] 6% Done
- [23/1.6k files][ 23.0 MiB/351.6 MiB] 6% Done
- [23/1.6k files][ 23.6 MiB/351.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_psk_file.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/1.6k files][ 24.4 MiB/351.6 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_with_init.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_publish_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [23/1.6k files][ 24.6 MiB/351.6 MiB] 6% Done
- [23/1.6k files][ 24.9 MiB/351.6 MiB] 7% Done
- [24/1.6k files][ 24.9 MiB/351.6 MiB] 7% Done
- [24/1.6k files][ 25.4 MiB/351.6 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macro_block_info.json [Content-Type=application/json]...
Step #8: - [24/1.6k files][ 28.2 MiB/351.6 MiB] 8% Done
- [24/1.6k files][ 28.2 MiB/351.6 MiB] 8% Done
- [24/1.6k files][ 28.8 MiB/351.6 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_acl_file_colormap.png [Content-Type=image/png]...
Step #8: - [24/1.6k files][ 30.8 MiB/351.6 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_auth.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/1.6k files][ 31.1 MiB/351.6 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_psk_file.data [Content-Type=application/octet-stream]...
Step #8: - [24/1.6k files][ 32.1 MiB/351.6 MiB] 9% Done
- [24/1.6k files][ 32.8 MiB/351.6 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_test_config.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/1.6k files][ 34.4 MiB/351.6 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load_stats.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: - [24/1.6k files][ 35.6 MiB/351.6 MiB] 10% Done
- [24/1.6k files][ 36.4 MiB/351.6 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_with_opts.c [Content-Type=text/x-csrc]...
Step #8: - [24/1.6k files][ 41.1 MiB/351.6 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_acl_file.data [Content-Type=application/octet-stream]...
Step #8: - [24/1.6k files][ 41.6 MiB/351.6 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/1.6k files][ 41.8 MiB/351.6 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: - [24/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [24/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [25/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/full_type_defs.json [Content-Type=application/json]...
Step #8: - [25/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data [Content-Type=application/octet-stream]...
Step #8: - [25/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [26/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-cjson_read_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: - [27/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [27/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [28/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_utf8_colormap.png [Content-Type=image/png]...
Step #8: - [28/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [29/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_pub_topic_check2_colormap.png [Content-Type=image/png]...
Step #8: - [30/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_psk_file_colormap.png [Content-Type=image/png]...
Step #8: - [30/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data [Content-Type=application/octet-stream]...
Step #8: - [30/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [31/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [32/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [32/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [32/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [32/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [32/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_with_init.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [32/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_test_config.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_string.c [Content-Type=text/x-csrc]...
Step #8: - [32/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [32/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data [Content-Type=application/octet-stream]...
Step #8: - [33/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [33/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [34/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [35/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_password_file.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_connect_colormap.png [Content-Type=image/png]...
Step #8: - [35/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [35/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/old_utils_tests.c [Content-Type=text/x-csrc]...
Step #8: - [35/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [35/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dynsec_fuzz_load.data [Content-Type=application/octet-stream]...
Step #8: - [35/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [35/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dynsec_fuzz_load_colormap.png [Content-Type=image/png]...
Step #8: - [35/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load_colormap.png [Content-Type=image/png]...
Step #8: - [35/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [35/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [35/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [35/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [35/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dynsec_fuzz_load.covreport [Content-Type=application/octet-stream]...
Step #8: - [35/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [35/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [35/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: - [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/cJSON_Utils.h [Content-Type=text/x-chdr]...
Step #8: - [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/readme_examples.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_value.c [Content-Type=text/x-csrc]...
Step #8: - [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/cJSON.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_object.c [Content-Type=text/x-csrc]...
Step #8: - [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity_setup.c [Content-Type=text/x-csrc]...
Step #8: - [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/tests/testparameterized.c [Content-Type=text/x-csrc]...
Step #8: - [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/cJSON_Utils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/cjson_add.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/cJSON.h [Content-Type=text/x-chdr]...
Step #8: - [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/json_patch_tests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/misc_tests.c [Content-Type=text/x-csrc]...
Step #8: - [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/compare_tests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/print_number.c [Content-Type=text/x-csrc]...
Step #8: - [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_password_file.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_examples.c [Content-Type=text/x-csrc]...
Step #8: - [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/test.c [Content-Type=text/x-csrc]...
Step #8: - [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_hex4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_test_config.data [Content-Type=application/octet-stream]...
Step #8: - [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/minify_tests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/print_object.c [Content-Type=text/x-csrc]...
Step #8: - [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
- [36/1.6k files][ 42.5 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_number.c [Content-Type=text/x-csrc]...
Step #8: - [36/1.6k files][ 42.7 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_array.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/print_array.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/print_string.c [Content-Type=text/x-csrc]...
Step #8: - [36/1.6k files][ 42.7 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/print_value.c [Content-Type=text/x-csrc]...
Step #8: - [37/1.6k files][ 42.7 MiB/351.6 MiB] 12% Done
- [37/1.6k files][ 43.0 MiB/351.6 MiB] 12% Done
- [37/1.6k files][ 43.0 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/misc_utils_tests.c [Content-Type=text/x-csrc]...
Step #8: - [37/1.6k files][ 43.0 MiB/351.6 MiB] 12% Done
- [37/1.6k files][ 43.0 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_connect.covreport [Content-Type=application/octet-stream]...
Step #8: - [37/1.6k files][ 43.0 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data [Content-Type=application/octet-stream]...
Step #8: - [37/1.6k files][ 43.2 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [37/1.6k files][ 43.2 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_subscribe_colormap.png [Content-Type=image/png]...
Step #8: - [37/1.6k files][ 43.2 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/tests/testunity.c [Content-Type=text/x-csrc]...
Step #8: - [37/1.6k files][ 44.0 MiB/351.6 MiB] 12% Done
- [38/1.6k files][ 44.3 MiB/351.6 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_password_file_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c [Content-Type=text/x-csrc]...
Step #8: - [38/1.6k files][ 47.9 MiB/351.6 MiB] 13% Done
- [38/1.6k files][ 47.9 MiB/351.6 MiB] 13% Done
- [39/1.6k files][ 49.2 MiB/351.6 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c [Content-Type=text/x-csrc]...
Step #8: - [39/1.6k files][ 50.4 MiB/351.6 MiB] 14% Done
- [40/1.6k files][ 52.8 MiB/351.6 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_param.c [Content-Type=text/x-csrc]...
Step #8: - [40/1.6k files][ 56.1 MiB/351.6 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.h [Content-Type=text/x-chdr]...
Step #8: - [40/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_cmd.c [Content-Type=text/x-csrc]...
Step #8: - [40/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c [Content-Type=text/x-csrc]...
Step #8: - [40/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_yaml.c [Content-Type=text/x-csrc]...
Step #8: - [40/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
- [41/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_head1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c [Content-Type=text/x-csrc]...
Step #8: - [41/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
- [41/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_new1.c [Content-Type=text/x-csrc]...
Step #8: - [41/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c [Content-Type=text/x-csrc]...
Step #8: - [41/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_run2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c [Content-Type=text/x-csrc]...
Step #8: - [41/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
- [41/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c [Content-Type=text/x-csrc]...
Step #8: - [41/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
- [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c [Content-Type=text/x-csrc]...
Step #8: - [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_run1.c [Content-Type=text/x-csrc]...
Step #8: - [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_new2.c [Content-Type=text/x-csrc]...
Step #8: - [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
- [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_head1.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/src/unity_internals.h [Content-Type=text/x-chdr]...
Step #8: - [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
- [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_def.c [Content-Type=text/x-csrc]...
Step #8: - [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/Defs.h [Content-Type=text/x-chdr]...
Step #8: - [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c [Content-Type=text/x-csrc]...
Step #8: - [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/cmock.h [Content-Type=text/x-chdr]...
Step #8: - [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c [Content-Type=text/x-csrc]...
Step #8: - [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/mockMock.h [Content-Type=text/x-chdr]...
Step #8: - [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/CException.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/src/unity.c [Content-Type=text/x-csrc]...
Step #8: - [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/src/unity.h [Content-Type=text/x-chdr]...
Step #8: - [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
- [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c [Content-Type=text/x-csrc]...
Step #8: - [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
- [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.h [Content-Type=text/x-chdr]...
Step #8: - [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c [Content-Type=text/x-csrc]...
Step #8: - [42/1.6k files][ 56.4 MiB/351.6 MiB] 16% Done
- [42/1.6k files][ 56.5 MiB/351.6 MiB] 16% Done
- [43/1.6k files][ 56.5 MiB/351.6 MiB] 16% Done
- [43/1.6k files][ 56.5 MiB/351.6 MiB] 16% Done
- [43/1.6k files][ 56.5 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_internals.h [Content-Type=text/x-chdr]...
Step #8: - [43/1.6k files][ 56.5 MiB/351.6 MiB] 16% Done
- [44/1.6k files][ 56.5 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c [Content-Type=text/x-csrc]...
Step #8: - [44/1.6k files][ 56.5 MiB/351.6 MiB] 16% Done
- [45/1.6k files][ 56.6 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_malloc_overrides.h [Content-Type=text/x-chdr]...
Step #8: - [46/1.6k files][ 56.6 MiB/351.6 MiB] 16% Done
- [46/1.6k files][ 56.6 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.h [Content-Type=text/x-chdr]...
Step #8: - [46/1.6k files][ 57.9 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/unity_config.h [Content-Type=text/x-chdr]...
Step #8: - [46/1.6k files][ 59.2 MiB/351.6 MiB] 16% Done
- [47/1.6k files][ 59.8 MiB/351.6 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c [Content-Type=text/x-csrc]...
Step #8: - [47/1.6k files][ 61.8 MiB/351.6 MiB] 17% Done
- [48/1.6k files][ 63.4 MiB/351.6 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c [Content-Type=text/x-csrc]...
Step #8: - [48/1.6k files][ 64.9 MiB/351.6 MiB] 18% Done
- [49/1.6k files][ 66.5 MiB/351.6 MiB] 18% Done
- [50/1.6k files][ 66.8 MiB/351.6 MiB] 18% Done
- [51/1.6k files][ 67.0 MiB/351.6 MiB] 19% Done
\
\ [52/1.6k files][ 67.6 MiB/351.6 MiB] 19% Done
\ [53/1.6k files][ 70.0 MiB/351.6 MiB] 19% Done
\ [54/1.6k files][ 70.3 MiB/351.6 MiB] 19% Done
\ [55/1.6k files][ 70.3 MiB/351.6 MiB] 19% Done
\ [56/1.6k files][ 70.5 MiB/351.6 MiB] 20% Done
\ [57/1.6k files][ 71.6 MiB/351.6 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c [Content-Type=text/x-csrc]...
Step #8: \ [58/1.6k files][ 73.7 MiB/351.6 MiB] 20% Done
\ [59/1.6k files][ 73.7 MiB/351.6 MiB] 20% Done
\ [60/1.6k files][ 73.9 MiB/351.6 MiB] 21% Done
\ [61/1.6k files][ 73.9 MiB/351.6 MiB] 21% Done
\ [62/1.6k files][ 73.9 MiB/351.6 MiB] 21% Done
\ [63/1.6k files][ 73.9 MiB/351.6 MiB] 21% Done
\ [64/1.6k files][ 73.9 MiB/351.6 MiB] 21% Done
\ [65/1.6k files][ 73.9 MiB/351.6 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c [Content-Type=text/x-csrc]...
Step #8: \ [65/1.6k files][ 74.5 MiB/351.6 MiB] 21% Done
\ [66/1.6k files][ 75.8 MiB/351.6 MiB] 21% Done
\ [67/1.6k files][ 76.0 MiB/351.6 MiB] 21% Done
\ [68/1.6k files][ 76.0 MiB/351.6 MiB] 21% Done
\ [68/1.6k files][ 76.3 MiB/351.6 MiB] 21% Done
\ [69/1.6k files][ 76.4 MiB/351.6 MiB] 21% Done
\ [70/1.6k files][ 76.4 MiB/351.6 MiB] 21% Done
\ [71/1.6k files][ 76.4 MiB/351.6 MiB] 21% Done
\ [72/1.6k files][ 76.4 MiB/351.6 MiB] 21% Done
\ [73/1.6k files][ 76.4 MiB/351.6 MiB] 21% Done
\ [74/1.6k files][ 76.4 MiB/351.6 MiB] 21% Done
\ [75/1.6k files][ 76.4 MiB/351.6 MiB] 21% Done
\ [76/1.6k files][ 76.4 MiB/351.6 MiB] 21% Done
\ [77/1.6k files][ 76.8 MiB/351.6 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c [Content-Type=text/x-csrc]...
Step #8: \ [77/1.6k files][ 76.8 MiB/351.6 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c [Content-Type=text/x-csrc]...
Step #8: \ [78/1.6k files][ 76.8 MiB/351.6 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.h [Content-Type=text/x-chdr]...
Step #8: \ [78/1.6k files][ 76.8 MiB/351.6 MiB] 21% Done
\ [78/1.6k files][ 76.8 MiB/351.6 MiB] 21% Done
\ [79/1.6k files][ 76.8 MiB/351.6 MiB] 21% Done
\ [80/1.6k files][ 76.8 MiB/351.6 MiB] 21% Done
\ [81/1.6k files][ 76.8 MiB/351.6 MiB] 21% Done
\ [82/1.6k files][ 76.8 MiB/351.6 MiB] 21% Done
\ [83/1.6k files][ 76.8 MiB/351.6 MiB] 21% Done
\ [84/1.6k files][ 76.8 MiB/351.6 MiB] 21% Done
\ [85/1.6k files][ 76.9 MiB/351.6 MiB] 21% Done
\ [86/1.6k files][ 76.9 MiB/351.6 MiB] 21% Done
\ [87/1.6k files][ 76.9 MiB/351.6 MiB] 21% Done
\ [88/1.6k files][ 76.9 MiB/351.6 MiB] 21% Done
\ [89/1.6k files][ 76.9 MiB/351.6 MiB] 21% Done
\ [90/1.6k files][ 76.9 MiB/351.6 MiB] 21% Done
\ [91/1.6k files][ 76.9 MiB/351.6 MiB] 21% Done
\ [92/1.6k files][ 76.9 MiB/351.6 MiB] 21% Done
\ [93/1.6k files][ 76.9 MiB/351.6 MiB] 21% Done
\ [94/1.6k files][ 77.4 MiB/351.6 MiB] 22% Done
\ [95/1.6k files][ 77.4 MiB/351.6 MiB] 22% Done
\ [96/1.6k files][ 77.4 MiB/351.6 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c [Content-Type=text/x-csrc]...
Step #8: \ [96/1.6k files][ 77.4 MiB/351.6 MiB] 22% Done
\ [97/1.6k files][ 77.6 MiB/351.6 MiB] 22% Done
\ [98/1.6k files][ 77.6 MiB/351.6 MiB] 22% Done
\ [99/1.6k files][ 77.6 MiB/351.6 MiB] 22% Done
\ [100/1.6k files][ 77.6 MiB/351.6 MiB] 22% Done
\ [101/1.6k files][ 78.1 MiB/351.6 MiB] 22% Done
\ [102/1.6k files][ 78.1 MiB/351.6 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c [Content-Type=text/x-csrc]...
Step #8: \ [102/1.6k files][ 78.4 MiB/351.6 MiB] 22% Done
\ [103/1.6k files][ 79.2 MiB/351.6 MiB] 22% Done
\ [104/1.6k files][ 79.4 MiB/351.6 MiB] 22% Done
\ [105/1.6k files][ 80.2 MiB/351.6 MiB] 22% Done
\ [106/1.6k files][ 80.4 MiB/351.6 MiB] 22% Done
\ [107/1.6k files][ 82.5 MiB/351.6 MiB] 23% Done
\ [108/1.6k files][ 83.3 MiB/351.6 MiB] 23% Done
\ [109/1.6k files][ 83.5 MiB/351.6 MiB] 23% Done
\ [110/1.6k files][ 84.4 MiB/351.6 MiB] 24% Done
\ [111/1.6k files][ 84.4 MiB/351.6 MiB] 24% Done
\ [112/1.6k files][ 84.5 MiB/351.6 MiB] 24% Done
\ [113/1.6k files][ 84.5 MiB/351.6 MiB] 24% Done
\ [114/1.6k files][ 84.5 MiB/351.6 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.h [Content-Type=text/x-chdr]...
Step #8: \ [114/1.6k files][ 84.5 MiB/351.6 MiB] 24% Done
\ [115/1.6k files][ 84.5 MiB/351.6 MiB] 24% Done
\ [116/1.6k files][ 84.5 MiB/351.6 MiB] 24% Done
\ [117/1.6k files][ 85.8 MiB/351.6 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.h [Content-Type=text/x-chdr]...
Step #8: \ [117/1.6k files][ 89.2 MiB/351.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c [Content-Type=text/x-csrc]...
Step #8: \ [117/1.6k files][ 89.7 MiB/351.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c [Content-Type=text/x-csrc]...
Step #8: \ [118/1.6k files][ 89.9 MiB/351.6 MiB] 25% Done
\ [118/1.6k files][ 89.9 MiB/351.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c [Content-Type=text/x-csrc]...
Step #8: \ [118/1.6k files][ 90.4 MiB/351.6 MiB] 25% Done
\ [118/1.6k files][ 90.4 MiB/351.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c [Content-Type=text/x-csrc]...
Step #8: \ [118/1.6k files][ 91.2 MiB/351.6 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.h [Content-Type=text/x-chdr]...
Step #8: \ [118/1.6k files][ 91.7 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c [Content-Type=text/x-csrc]...
Step #8: \ [118/1.6k files][ 92.0 MiB/351.6 MiB] 26% Done
\ [119/1.6k files][ 92.3 MiB/351.6 MiB] 26% Done
\ [120/1.6k files][ 92.3 MiB/351.6 MiB] 26% Done
\ [121/1.6k files][ 92.5 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.h [Content-Type=text/x-chdr]...
Step #8: \ [121/1.6k files][ 93.0 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.h [Content-Type=text/x-chdr]...
Step #8: \ [121/1.6k files][ 93.3 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/fuzzing/fuzz_main.c [Content-Type=text/x-csrc]...
Step #8: \ [121/1.6k files][ 93.8 MiB/351.6 MiB] 26% Done
\ [121/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.h [Content-Type=text/x-chdr]...
Step #8: \ [121/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/config.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/fuzzing/cjson_read_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [121/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c [Content-Type=text/x-csrc]...
Step #8: \ [121/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
\ [121/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/path_helper.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/fuzzing/afl.c [Content-Type=text/x-csrc]...
Step #8: \ [121/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
\ [121/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c [Content-Type=text/x-csrc]...
Step #8: \ [121/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/pthread_mock.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [122/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
\ [123/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/c_function_mock.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [123/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
\ [124/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
\ [124/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/pthread_mock.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/editline_mock.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [125/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
\ [126/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
\ [126/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
\ [126/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/options_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [126/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/editline_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [127/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [127/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [128/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
\ [129/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
\ [129/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c [Content-Type=text/x-csrc]...
Step #8: \ [129/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
\ [129/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
\ [130/1.6k files][ 93.9 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/libmosquitto_mock.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/messages_mosq_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [130/1.6k files][ 94.0 MiB/351.6 MiB] 26% Done
\ [130/1.6k files][ 94.0 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/net_mosq_mock.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [130/1.6k files][ 94.3 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/libmosquitto_mock.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/actions_publish_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [130/1.6k files][ 94.3 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/thread_mosq_mock.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/loop_mock.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/extended_auth_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [130/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
\ [130/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
\ [130/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
\ [131/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [132/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
\ [132/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/connect_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [132/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
\ [133/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
\ [133/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
\ [134/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/property_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [134/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
\ [135/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
\ [136/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
\ [137/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
\ [138/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
\ [139/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
\ [140/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/srv_mosq_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [141/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
\ [142/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
\ [142/1.6k files][ 94.4 MiB/351.6 MiB] 26% Done
\ [143/1.6k files][ 94.9 MiB/351.6 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/callbacks_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [144/1.6k files][ 94.9 MiB/351.6 MiB] 26% Done
\ [145/1.6k files][ 94.9 MiB/351.6 MiB] 26% Done
\ [146/1.6k files][ 95.0 MiB/351.6 MiB] 27% Done
\ [146/1.6k files][ 95.4 MiB/351.6 MiB] 27% Done
\ [147/1.6k files][ 95.4 MiB/351.6 MiB] 27% Done
\ [148/1.6k files][ 95.5 MiB/351.6 MiB] 27% Done
\ [149/1.6k files][ 95.5 MiB/351.6 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/helpers_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [150/1.6k files][ 95.5 MiB/351.6 MiB] 27% Done
\ [150/1.6k files][ 95.5 MiB/351.6 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/file_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/password_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [150/1.6k files][ 96.0 MiB/351.6 MiB] 27% Done
\ [150/1.6k files][ 96.5 MiB/351.6 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/socks_mosq_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [150/1.6k files][ 96.8 MiB/351.6 MiB] 27% Done
\ [151/1.6k files][ 97.3 MiB/351.6 MiB] 27% Done
\ [152/1.6k files][ 97.3 MiB/351.6 MiB] 27% Done
\ [153/1.6k files][ 97.3 MiB/351.6 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/base64_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [153/1.6k files][ 97.6 MiB/351.6 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/cjson_common.cpp [Content-Type=text/x-c++src]...
Step #8: \ [154/1.6k files][ 98.1 MiB/351.6 MiB] 27% Done
\ [155/1.6k files][ 98.1 MiB/351.6 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/utf8_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [156/1.6k files][ 98.3 MiB/351.6 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/strings_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [156/1.6k files][ 98.6 MiB/351.6 MiB] 28% Done
\ [157/1.6k files][ 98.6 MiB/351.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/topic_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [158/1.6k files][ 99.1 MiB/351.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/mqtt_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [159/1.6k files][ 99.6 MiB/351.6 MiB] 28% Done
\ [160/1.6k files][ 99.6 MiB/351.6 MiB] 28% Done
\ [160/1.6k files][ 99.9 MiB/351.6 MiB] 28% Done
\ [161/1.6k files][ 99.9 MiB/351.6 MiB] 28% Done
\ [162/1.6k files][ 99.9 MiB/351.6 MiB] 28% Done
\ [163/1.6k files][ 99.9 MiB/351.6 MiB] 28% Done
\ [164/1.6k files][ 99.9 MiB/351.6 MiB] 28% Done
\ [165/1.6k files][100.1 MiB/351.6 MiB] 28% Done
\ [166/1.6k files][100.1 MiB/351.6 MiB] 28% Done
\ [166/1.6k files][100.6 MiB/351.6 MiB] 28% Done
\ [167/1.6k files][100.9 MiB/351.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/memory_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [168/1.6k files][100.9 MiB/351.6 MiB] 28% Done
\ [169/1.6k files][101.1 MiB/351.6 MiB] 28% Done
\ [169/1.6k files][101.6 MiB/351.6 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/random_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [169/1.6k files][102.2 MiB/351.6 MiB] 29% Done
\ [169/1.6k files][103.4 MiB/351.6 MiB] 29% Done
\ [170/1.6k files][103.8 MiB/351.6 MiB] 29% Done
\ [170/1.6k files][104.3 MiB/351.6 MiB] 29% Done
\ [171/1.6k files][104.6 MiB/351.6 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/time_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [172/1.6k files][104.9 MiB/351.6 MiB] 29% Done
\ [173/1.6k files][105.4 MiB/351.6 MiB] 29% Done
\ [174/1.6k files][105.9 MiB/351.6 MiB] 30% Done
\ [175/1.6k files][105.9 MiB/351.6 MiB] 30% Done
\ [176/1.6k files][105.9 MiB/351.6 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp [Content-Type=text/x-c++src]...
Step #8: |
| [177/1.6k files][106.7 MiB/351.6 MiB] 30% Done
| [178/1.6k files][107.2 MiB/351.6 MiB] 30% Done
| [178/1.6k files][107.4 MiB/351.6 MiB] 30% Done
| [179/1.6k files][107.7 MiB/351.6 MiB] 30% Done
| [179/1.6k files][107.7 MiB/351.6 MiB] 30% Done
| [180/1.6k files][108.0 MiB/351.6 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp [Content-Type=text/x-c++src]...
Step #8: | [181/1.6k files][108.2 MiB/351.6 MiB] 30% Done
| [182/1.6k files][108.5 MiB/351.6 MiB] 30% Done
| [183/1.6k files][108.5 MiB/351.6 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp [Content-Type=text/x-c++src]...
Step #8: | [183/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [184/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [185/1.6k files][109.7 MiB/351.6 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp [Content-Type=text/x-c++src]...
Step #8: | [186/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [187/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [188/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [188/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [189/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [190/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [190/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [191/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [192/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [193/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [194/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [194/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [195/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [196/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [197/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [197/1.6k files][109.7 MiB/351.6 MiB] 31% Done
| [198/1.6k files][109.7 MiB/351.6 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c [Content-Type=text/x-csrc]...
Step #8: | [198/1.6k files][110.2 MiB/351.6 MiB] 31% Done
| [199/1.6k files][110.7 MiB/351.6 MiB] 31% Done
| [200/1.6k files][112.8 MiB/351.6 MiB] 32% Done
| [201/1.6k files][112.8 MiB/351.6 MiB] 32% Done
| [202/1.6k files][113.8 MiB/351.6 MiB] 32% Done
| [202/1.6k files][114.4 MiB/351.6 MiB] 32% Done
| [203/1.6k files][115.4 MiB/351.6 MiB] 32% Done
| [204/1.6k files][115.4 MiB/351.6 MiB] 32% Done
| [205/1.6k files][115.4 MiB/351.6 MiB] 32% Done
| [206/1.6k files][115.4 MiB/351.6 MiB] 32% Done
| [207/1.6k files][117.2 MiB/351.6 MiB] 33% Done
| [208/1.6k files][118.9 MiB/351.6 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/random/auth_plugin.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp [Content-Type=text/x-c++src]...
Step #8: | [209/1.6k files][124.2 MiB/351.6 MiB] 35% Done
| [209/1.6k files][124.2 MiB/351.6 MiB] 35% Done
| [210/1.6k files][124.2 MiB/351.6 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp [Content-Type=text/x-c++src]...
Step #8: | [210/1.6k files][124.3 MiB/351.6 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-loop-forever.c [Content-Type=text/x-csrc]...
Step #8: | [211/1.6k files][124.3 MiB/351.6 MiB] 35% Done
| [211/1.6k files][124.3 MiB/351.6 MiB] 35% Done
| [211/1.6k files][124.3 MiB/351.6 MiB] 35% Done
| [211/1.6k files][124.3 MiB/351.6 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-keepalive-pingreq.c [Content-Type=text/x-csrc]...
Step #8: | [212/1.6k files][124.3 MiB/351.6 MiB] 35% Done
| [213/1.6k files][124.3 MiB/351.6 MiB] 35% Done
| [214/1.6k files][124.3 MiB/351.6 MiB] 35% Done
| [215/1.6k files][124.3 MiB/351.6 MiB] 35% Done
| [215/1.6k files][124.3 MiB/351.6 MiB] 35% Done
| [216/1.6k files][124.3 MiB/351.6 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-bad-cacert.c [Content-Type=text/x-csrc]...
Step #8: | [216/1.6k files][124.3 MiB/351.6 MiB] 35% Done
| [217/1.6k files][124.3 MiB/351.6 MiB] 35% Done
| [218/1.6k files][124.3 MiB/351.6 MiB] 35% Done
| [219/1.6k files][124.3 MiB/351.6 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-will-set.c [Content-Type=text/x-csrc]...
Step #8: | [219/1.6k files][124.3 MiB/351.6 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/11-prop-send-payload-format.c [Content-Type=text/x-csrc]...
Step #8: | [219/1.6k files][124.4 MiB/351.6 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2.c [Content-Type=text/x-csrc]...
Step #8: | [219/1.6k files][124.4 MiB/351.6 MiB] 35% Done
| [219/1.6k files][124.4 MiB/351.6 MiB] 35% Done
| [220/1.6k files][124.4 MiB/351.6 MiB] 35% Done
| [221/1.6k files][124.4 MiB/351.6 MiB] 35% Done
| [222/1.6k files][124.4 MiB/351.6 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-extended-auth-failure.c [Content-Type=text/x-csrc]...
Step #8: | [222/1.6k files][124.4 MiB/351.6 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c [Content-Type=text/x-csrc]...
Step #8: | [222/1.6k files][124.4 MiB/351.6 MiB] 35% Done
| [223/1.6k files][124.4 MiB/351.6 MiB] 35% Done
| [224/1.6k files][124.4 MiB/351.6 MiB] 35% Done
| [225/1.6k files][124.4 MiB/351.6 MiB] 35% Done
| [226/1.6k files][126.5 MiB/351.6 MiB] 35% Done
| [227/1.6k files][131.6 MiB/351.6 MiB] 37% Done
| [228/1.6k files][131.6 MiB/351.6 MiB] 37% Done
| [229/1.6k files][132.4 MiB/351.6 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-loop-manual.c [Content-Type=text/x-csrc]...
Step #8: | [229/1.6k files][137.5 MiB/351.6 MiB] 39% Done
| [230/1.6k files][138.5 MiB/351.6 MiB] 39% Done
| [231/1.6k files][138.8 MiB/351.6 MiB] 39% Done
| [232/1.6k files][138.8 MiB/351.6 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c [Content-Type=text/x-csrc]...
Step #8: | [233/1.6k files][141.5 MiB/351.6 MiB] 40% Done
| [233/1.6k files][142.5 MiB/351.6 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/11-prop-recv.c [Content-Type=text/x-csrc]...
Step #8: | [234/1.6k files][143.4 MiB/351.6 MiB] 40% Done
| [234/1.6k files][146.2 MiB/351.6 MiB] 41% Done
| [235/1.6k files][147.4 MiB/351.6 MiB] 41% Done
| [236/1.6k files][147.4 MiB/351.6 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c [Content-Type=text/x-csrc]...
Step #8: | [237/1.6k files][148.9 MiB/351.6 MiB] 42% Done
| [237/1.6k files][150.0 MiB/351.6 MiB] 42% Done
| [238/1.6k files][150.0 MiB/351.6 MiB] 42% Done
| [239/1.6k files][150.0 MiB/351.6 MiB] 42% Done
| [240/1.6k files][150.2 MiB/351.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-loop.c [Content-Type=text/x-csrc]...
Step #8: | [241/1.6k files][151.0 MiB/351.6 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-san.c [Content-Type=text/x-csrc]...
Step #8: | [242/1.6k files][151.2 MiB/351.6 MiB] 43% Done
| [242/1.6k files][151.2 MiB/351.6 MiB] 43% Done
| [243/1.6k files][151.5 MiB/351.6 MiB] 43% Done
| [243/1.6k files][151.5 MiB/351.6 MiB] 43% Done
| [244/1.6k files][151.8 MiB/351.6 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos1.c [Content-Type=text/x-csrc]...
Step #8: | [245/1.6k files][152.1 MiB/351.6 MiB] 43% Done
| [246/1.6k files][152.1 MiB/351.6 MiB] 43% Done
| [246/1.6k files][152.1 MiB/351.6 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/04-retain-qos0.c [Content-Type=text/x-csrc]...
Step #8: | [246/1.6k files][152.4 MiB/351.6 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c [Content-Type=text/x-csrc]...
Step #8: | [246/1.6k files][152.4 MiB/351.6 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c [Content-Type=text/x-csrc]...
Step #8: | [246/1.6k files][152.9 MiB/351.6 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-request-response-correlation-1.c [Content-Type=text/x-csrc]...
Step #8: | [246/1.6k files][153.9 MiB/351.6 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c [Content-Type=text/x-csrc]...
Step #8: | [246/1.6k files][154.2 MiB/351.6 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c [Content-Type=text/x-csrc]...
Step #8: | [246/1.6k files][155.2 MiB/351.6 MiB] 44% Done
| [247/1.6k files][155.2 MiB/351.6 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c [Content-Type=text/x-csrc]...
Step #8: | [247/1.6k files][156.0 MiB/351.6 MiB] 44% Done
| [248/1.6k files][156.3 MiB/351.6 MiB] 44% Done
| [249/1.6k files][156.3 MiB/351.6 MiB] 44% Done
| [250/1.6k files][157.6 MiB/351.6 MiB] 44% Done
| [251/1.6k files][158.6 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-con-discon-success-v5.c [Content-Type=text/x-csrc]...
Step #8: | [251/1.6k files][159.0 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-unpwd-set.c [Content-Type=text/x-csrc]...
Step #8: | [251/1.6k files][159.0 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-qos0.c [Content-Type=text/x-csrc]...
Step #8: | [251/1.6k files][159.0 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c [Content-Type=text/x-csrc]...
Step #8: | [251/1.6k files][159.0 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c [Content-Type=text/x-csrc]...
Step #8: | [251/1.6k files][159.0 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-will-unpwd-set.c [Content-Type=text/x-csrc]...
Step #8: | [251/1.6k files][159.0 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-con-discon-will.c [Content-Type=text/x-csrc]...
Step #8: | [251/1.6k files][159.0 MiB/351.6 MiB] 45% Done
| [252/1.6k files][159.0 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-no-clean-session.c [Content-Type=text/x-csrc]...
Step #8: | [252/1.6k files][159.0 MiB/351.6 MiB] 45% Done
| [253/1.6k files][159.0 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-qos2.c [Content-Type=text/x-csrc]...
Step #8: | [254/1.6k files][159.0 MiB/351.6 MiB] 45% Done
| [255/1.6k files][159.0 MiB/351.6 MiB] 45% Done
| [256/1.6k files][159.0 MiB/351.6 MiB] 45% Done
| [256/1.6k files][159.0 MiB/351.6 MiB] 45% Done
| [257/1.6k files][159.0 MiB/351.6 MiB] 45% Done
| [258/1.6k files][159.0 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-unsubscribe-v5.c [Content-Type=text/x-csrc]...
Step #8: | [258/1.6k files][159.0 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/fuzzish.c [Content-Type=text/x-csrc]...
Step #8: | [258/1.6k files][159.0 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c [Content-Type=text/x-csrc]...
Step #8: | [258/1.6k files][159.0 MiB/351.6 MiB] 45% Done
| [258/1.6k files][159.0 MiB/351.6 MiB] 45% Done
| [259/1.6k files][159.0 MiB/351.6 MiB] 45% Done
| [260/1.6k files][159.2 MiB/351.6 MiB] 45% Done
| [261/1.6k files][159.2 MiB/351.6 MiB] 45% Done
| [262/1.6k files][159.2 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/11-prop-send-content-type.c [Content-Type=text/x-csrc]...
Step #8: | [262/1.6k files][159.2 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-con-discon-will-v5.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-qos0.c [Content-Type=text/x-csrc]...
Step #8: | [262/1.6k files][159.2 MiB/351.6 MiB] 45% Done
| [262/1.6k files][159.2 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-unsubscribe.c [Content-Type=text/x-csrc]...
Step #8: | [263/1.6k files][159.4 MiB/351.6 MiB] 45% Done
| [264/1.6k files][159.4 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c [Content-Type=text/x-csrc]...
Step #8: | [264/1.6k files][159.9 MiB/351.6 MiB] 45% Done
| [265/1.6k files][160.6 MiB/351.6 MiB] 45% Done
| [266/1.6k files][160.6 MiB/351.6 MiB] 45% Done
| [267/1.6k files][160.6 MiB/351.6 MiB] 45% Done
| [268/1.6k files][160.6 MiB/351.6 MiB] 45% Done
| [268/1.6k files][160.8 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-con-discon-will-clear.c [Content-Type=text/x-csrc]...
Step #8: | [269/1.6k files][161.4 MiB/351.6 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-pre-connect-callback.c [Content-Type=text/x-csrc]...
Step #8: | [269/1.6k files][162.7 MiB/351.6 MiB] 46% Done
| [269/1.6k files][163.2 MiB/351.6 MiB] 46% Done
| [270/1.6k files][163.7 MiB/351.6 MiB] 46% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2.c [Content-Type=text/x-csrc]...
Step #8: / [271/1.6k files][164.5 MiB/351.6 MiB] 46% Done
/ [271/1.6k files][166.3 MiB/351.6 MiB] 47% Done
/ [272/1.6k files][167.3 MiB/351.6 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-fake-cacert.c [Content-Type=text/x-csrc]...
Step #8: / [273/1.6k files][170.0 MiB/351.6 MiB] 48% Done
/ [274/1.6k files][170.0 MiB/351.6 MiB] 48% Done
/ [275/1.6k files][170.0 MiB/351.6 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/09-util-topic-tokenise.c [Content-Type=text/x-csrc]...
Step #8: / [276/1.6k files][170.5 MiB/351.6 MiB] 48% Done
/ [276/1.6k files][171.2 MiB/351.6 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c [Content-Type=text/x-csrc]...
Step #8: / [277/1.6k files][171.5 MiB/351.6 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c [Content-Type=text/x-csrc]...
Step #8: / [278/1.6k files][171.5 MiB/351.6 MiB] 48% Done
/ [278/1.6k files][172.2 MiB/351.6 MiB] 48% Done
/ [279/1.6k files][172.2 MiB/351.6 MiB] 48% Done
/ [280/1.6k files][172.2 MiB/351.6 MiB] 48% Done
/ [281/1.6k files][172.2 MiB/351.6 MiB] 48% Done
/ [281/1.6k files][172.8 MiB/351.6 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c [Content-Type=text/x-csrc]...
Step #8: / [281/1.6k files][173.4 MiB/351.6 MiB] 49% Done
/ [282/1.6k files][173.4 MiB/351.6 MiB] 49% Done
/ [283/1.6k files][173.4 MiB/351.6 MiB] 49% Done
/ [283/1.6k files][173.4 MiB/351.6 MiB] 49% Done
/ [284/1.6k files][173.4 MiB/351.6 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-con-discon-success.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-request-response-1.c [Content-Type=text/x-csrc]...
Step #8: / [285/1.6k files][174.2 MiB/351.6 MiB] 49% Done
/ [286/1.6k files][174.2 MiB/351.6 MiB] 49% Done
/ [287/1.6k files][174.4 MiB/351.6 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-request-response-2.c [Content-Type=text/x-csrc]...
Step #8: / [288/1.6k files][175.5 MiB/351.6 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c [Content-Type=text/x-csrc]...
Step #8: / [289/1.6k files][175.5 MiB/351.6 MiB] 49% Done
/ [289/1.6k files][176.0 MiB/351.6 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c [Content-Type=text/x-csrc]...
Step #8: / [289/1.6k files][176.8 MiB/351.6 MiB] 50% Done
/ [289/1.6k files][177.6 MiB/351.6 MiB] 50% Done
/ [289/1.6k files][178.4 MiB/351.6 MiB] 50% Done
/ [290/1.6k files][178.6 MiB/351.6 MiB] 50% Done
/ [291/1.6k files][178.9 MiB/351.6 MiB] 50% Done
/ [291/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [292/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [293/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [294/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [295/1.6k files][179.4 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-qos1.c [Content-Type=text/x-csrc]...
Step #8: / [295/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [296/1.6k files][179.4 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-loop-start.c [Content-Type=text/x-csrc]...
Step #8: / [297/1.6k files][179.4 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-extended-auth-continue.c [Content-Type=text/x-csrc]...
Step #8: / [298/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [298/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [298/1.6k files][179.4 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/11-prop-oversize-packet.c [Content-Type=text/x-csrc]...
Step #8: / [298/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [299/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [299/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [300/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [301/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [302/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [303/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [304/1.6k files][179.4 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c [Content-Type=text/x-csrc]...
Step #8: / [304/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [305/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [306/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [307/1.6k files][179.4 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c [Content-Type=text/x-csrc]...
Step #8: / [307/1.6k files][179.4 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp [Content-Type=text/x-c++src]...
Step #8: / [307/1.6k files][179.4 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-unsubscribe2-v5.c [Content-Type=text/x-csrc]...
Step #8: / [307/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [308/1.6k files][179.4 MiB/351.6 MiB] 51% Done
/ [309/1.6k files][179.4 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c [Content-Type=text/x-csrc]...
Step #8: / [309/1.6k files][179.7 MiB/351.6 MiB] 51% Done
/ [309/1.6k files][180.0 MiB/351.6 MiB] 51% Done
/ [310/1.6k files][180.0 MiB/351.6 MiB] 51% Done
/ [311/1.6k files][180.0 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp [Content-Type=text/x-c++src]...
Step #8: / [311/1.6k files][180.2 MiB/351.6 MiB] 51% Done
/ [312/1.6k files][180.2 MiB/351.6 MiB] 51% Done
/ [313/1.6k files][180.2 MiB/351.6 MiB] 51% Done
/ [314/1.6k files][180.2 MiB/351.6 MiB] 51% Done
/ [315/1.6k files][180.2 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp [Content-Type=text/x-c++src]...
Step #8: / [315/1.6k files][180.2 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp [Content-Type=text/x-c++src]...
Step #8: / [316/1.6k files][180.2 MiB/351.6 MiB] 51% Done
/ [316/1.6k files][180.2 MiB/351.6 MiB] 51% Done
/ [317/1.6k files][180.2 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp [Content-Type=text/x-c++src]...
Step #8: / [317/1.6k files][180.2 MiB/351.6 MiB] 51% Done
/ [318/1.6k files][180.3 MiB/351.6 MiB] 51% Done
/ [319/1.6k files][180.3 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp [Content-Type=text/x-c++src]...
Step #8: / [320/1.6k files][180.3 MiB/351.6 MiB] 51% Done
/ [320/1.6k files][180.3 MiB/351.6 MiB] 51% Done
/ [321/1.6k files][180.3 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp [Content-Type=text/x-c++src]...
Step #8: / [321/1.6k files][180.3 MiB/351.6 MiB] 51% Done
/ [322/1.6k files][180.3 MiB/351.6 MiB] 51% Done
/ [323/1.6k files][180.3 MiB/351.6 MiB] 51% Done
/ [324/1.6k files][180.3 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp [Content-Type=text/x-c++src]...
Step #8: / [325/1.6k files][180.5 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-unsubscribe.cpp [Content-Type=text/x-c++src]...
Step #8: / [325/1.6k files][180.5 MiB/351.6 MiB] 51% Done
/ [325/1.6k files][180.5 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp [Content-Type=text/x-c++src]...
Step #8: / [325/1.6k files][180.5 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp [Content-Type=text/x-c++src]...
Step #8: / [325/1.6k files][180.5 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp [Content-Type=text/x-c++src]...
Step #8: / [325/1.6k files][180.5 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp [Content-Type=text/x-c++src]...
Step #8: / [325/1.6k files][180.5 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-loop.cpp [Content-Type=text/x-c++src]...
Step #8: / [325/1.6k files][180.5 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp [Content-Type=text/x-c++src]...
Step #8: / [326/1.6k files][180.5 MiB/351.6 MiB] 51% Done
/ [327/1.6k files][180.5 MiB/351.6 MiB] 51% Done
/ [328/1.6k files][180.5 MiB/351.6 MiB] 51% Done
/ [328/1.6k files][180.5 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-con-discon-will.cpp [Content-Type=text/x-c++src]...
Step #8: / [329/1.6k files][180.5 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/04-retain-qos0.cpp [Content-Type=text/x-c++src]...
Step #8: / [329/1.6k files][180.5 MiB/351.6 MiB] 51% Done
/ [329/1.6k files][180.5 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-will-set.cpp [Content-Type=text/x-c++src]...
Step #8: / [329/1.6k files][180.5 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp [Content-Type=text/x-c++src]...
Step #8: / [329/1.6k files][180.5 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-no-clean-session.cpp [Content-Type=text/x-c++src]...
Step #8: / [329/1.6k files][180.5 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp [Content-Type=text/x-c++src]...
Step #8: / [329/1.6k files][180.5 MiB/351.6 MiB] 51% Done
/ [330/1.6k files][180.5 MiB/351.6 MiB] 51% Done
/ [331/1.6k files][180.5 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp [Content-Type=text/x-c++src]...
Step #8: / [332/1.6k files][180.5 MiB/351.6 MiB] 51% Done
/ [333/1.6k files][180.5 MiB/351.6 MiB] 51% Done
/ [333/1.6k files][180.5 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-qos0.cpp [Content-Type=text/x-c++src]...
Step #8: / [334/1.6k files][180.5 MiB/351.6 MiB] 51% Done
/ [334/1.6k files][180.5 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp [Content-Type=text/x-c++src]...
Step #8: / [334/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [335/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [336/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [337/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [338/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [339/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [340/1.6k files][180.8 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp [Content-Type=text/x-c++src]...
Step #8: / [340/1.6k files][180.8 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp [Content-Type=text/x-c++src]...
Step #8: / [340/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [341/1.6k files][180.8 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp [Content-Type=text/x-c++src]...
Step #8: / [341/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [342/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [343/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [344/1.6k files][180.8 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp [Content-Type=text/x-c++src]...
Step #8: / [344/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [345/1.6k files][180.8 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp [Content-Type=text/x-c++src]...
Step #8: / [345/1.6k files][180.8 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp [Content-Type=text/x-c++src]...
Step #8: / [346/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [346/1.6k files][180.8 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp [Content-Type=text/x-c++src]...
Step #8: / [346/1.6k files][180.8 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp [Content-Type=text/x-c++src]...
Step #8: / [346/1.6k files][180.8 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp [Content-Type=text/x-c++src]...
Step #8: / [346/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [347/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [348/1.6k files][180.8 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp [Content-Type=text/x-c++src]...
Step #8: / [349/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [349/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [350/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [351/1.6k files][180.8 MiB/351.6 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp [Content-Type=text/x-c++src]...
Step #8: / [351/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [352/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [353/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [354/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [355/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [356/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [357/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [358/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [359/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [360/1.6k files][180.8 MiB/351.6 MiB] 51% Done
/ [361/1.6k files][181.1 MiB/351.6 MiB] 51% Done
/ [362/1.6k files][181.3 MiB/351.6 MiB] 51% Done
/ [363/1.6k files][182.6 MiB/351.6 MiB] 51% Done
/ [364/1.6k files][184.9 MiB/351.6 MiB] 52% Done
/ [365/1.6k files][186.5 MiB/351.6 MiB] 53% Done
/ [366/1.6k files][187.6 MiB/351.6 MiB] 53% Done
/ [367/1.6k files][187.6 MiB/351.6 MiB] 53% Done
/ [368/1.6k files][187.6 MiB/351.6 MiB] 53% Done
/ [369/1.6k files][187.6 MiB/351.6 MiB] 53% Done
/ [370/1.6k files][187.6 MiB/351.6 MiB] 53% Done
/ [371/1.6k files][187.6 MiB/351.6 MiB] 53% Done
/ [372/1.6k files][187.6 MiB/351.6 MiB] 53% Done
/ [373/1.6k files][187.6 MiB/351.6 MiB] 53% Done
/ [374/1.6k files][187.6 MiB/351.6 MiB] 53% Done
-
- [375/1.6k files][187.6 MiB/351.6 MiB] 53% Done
- [376/1.6k files][187.6 MiB/351.6 MiB] 53% Done
- [377/1.6k files][187.6 MiB/351.6 MiB] 53% Done
- [378/1.6k files][187.6 MiB/351.6 MiB] 53% Done
- [379/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp [Content-Type=text/x-c++src]...
Step #8: - [379/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp [Content-Type=text/x-c++src]...
Step #8: - [379/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-unpwd-set.cpp [Content-Type=text/x-c++src]...
Step #8: - [379/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp [Content-Type=text/x-c++src]...
Step #8: - [379/1.6k files][187.6 MiB/351.6 MiB] 53% Done
- [380/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp [Content-Type=text/x-c++src]...
Step #8: - [380/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp [Content-Type=text/x-c++src]...
Step #8: - [380/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp [Content-Type=text/x-c++src]...
Step #8: - [380/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-request-response-1.cpp [Content-Type=text/x-c++src]...
Step #8: - [380/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-con-discon-success.cpp [Content-Type=text/x-c++src]...
Step #8: - [380/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp [Content-Type=text/x-c++src]...
Step #8: - [380/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/11-prop-recv.cpp [Content-Type=text/x-c++src]...
Step #8: - [380/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp [Content-Type=text/x-c++src]...
Step #8: - [380/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp [Content-Type=text/x-c++src]...
Step #8: - [380/1.6k files][187.6 MiB/351.6 MiB] 53% Done
- [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp [Content-Type=text/x-c++src]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp [Content-Type=text/x-c++src]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
- [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp [Content-Type=text/x-c++src]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp [Content-Type=text/x-c++src]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp [Content-Type=text/x-c++src]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp [Content-Type=text/x-c++src]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp [Content-Type=text/x-c++src]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp [Content-Type=text/x-c++src]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp [Content-Type=text/x-c++src]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp [Content-Type=text/x-c++src]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-request-response-2.cpp [Content-Type=text/x-c++src]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp [Content-Type=text/x-c++src]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp [Content-Type=text/x-c++src]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/tls_test.c [Content-Type=text/x-csrc]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/tls_stubs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/test.c [Content-Type=text/x-csrc]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
- [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/property_write.c [Content-Type=text/x-csrc]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/stubs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/publish_test.c [Content-Type=text/x-csrc]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/property_user_read.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/property_read.c [Content-Type=text/x-csrc]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
- [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
- [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/datatype_read.c [Content-Type=text/x-csrc]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/datatype_write.c [Content-Type=text/x-csrc]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/test.c [Content-Type=text/x-csrc]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/property_add.c [Content-Type=text/x-csrc]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/property_value.c [Content-Type=text/x-csrc]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/strings_test.c [Content-Type=text/x-csrc]...
Step #8: - [381/1.6k files][187.6 MiB/351.6 MiB] 53% Done
- [382/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/utf8.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/trim_test.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/subs_stubs.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/topic_test.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.7 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/subs_test.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.7 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/bridge_topic_test.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.7 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/stubs.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.7 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/keepalive_stubs.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/persist_write_stubs.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/persist_write_test.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/persist_read_stubs.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/keepalive_test.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/persist_read_test.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_delayed.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v6.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v1.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_msg_params.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.8 MiB/351.6 MiB] 53% Done
- [382/1.6k files][187.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_pwd.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_v5.c [Content-Type=text/x-csrc]...
Step #8: - [382/1.6k files][187.9 MiB/351.6 MiB] 53% Done
- [383/1.6k files][187.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_2.c [Content-Type=text/x-csrc]...
Step #8: - [384/1.6k files][187.9 MiB/351.6 MiB] 53% Done
- [385/1.6k files][187.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_publish.c [Content-Type=text/x-csrc]...
Step #8: - [386/1.6k files][187.9 MiB/351.6 MiB] 53% Done
- [386/1.6k files][187.9 MiB/351.6 MiB] 53% Done
- [387/1.6k files][187.9 MiB/351.6 MiB] 53% Done
- [388/1.6k files][187.9 MiB/351.6 MiB] 53% Done
- [389/1.6k files][187.9 MiB/351.6 MiB] 53% Done
- [390/1.6k files][187.9 MiB/351.6 MiB] 53% Done
- [391/1.6k files][187.9 MiB/351.6 MiB] 53% Done
- [392/1.6k files][187.9 MiB/351.6 MiB] 53% Done
- [393/1.6k files][187.9 MiB/351.6 MiB] 53% Done
- [394/1.6k files][187.9 MiB/351.6 MiB] 53% Done
- [395/1.6k files][187.9 MiB/351.6 MiB] 53% Done
- [395/1.6k files][187.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_5.c [Content-Type=text/x-csrc]...
Step #8: - [396/1.6k files][187.9 MiB/351.6 MiB] 53% Done
- [397/1.6k files][187.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_extended_single2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v4_2.c [Content-Type=text/x-csrc]...
Step #8: - [398/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [398/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [398/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_6.c [Content-Type=text/x-csrc]...
Step #8: - [398/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [399/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_acl_change.c [Content-Type=text/x-csrc]...
Step #8: - [400/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [401/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [401/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [402/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_3.c [Content-Type=text/x-csrc]...
Step #8: - [403/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/08-tls-psk-pub.c [Content-Type=text/x-csrc]...
Step #8: - [403/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [403/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c [Content-Type=text/x-csrc]...
Step #8: - [403/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [403/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [404/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_id_change.c [Content-Type=text/x-csrc]...
Step #8: - [405/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v4_3.c [Content-Type=text/x-csrc]...
Step #8: - [405/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [406/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [407/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_3.c [Content-Type=text/x-csrc]...
Step #8: - [408/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [409/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [410/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [411/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [412/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_v4.c [Content-Type=text/x-csrc]...
Step #8: - [413/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [413/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_message_out.c [Content-Type=text/x-csrc]...
Step #8: - [413/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [413/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [414/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/mosquitto_plugin_v2.h [Content-Type=text/x-chdr]...
Step #8: - [415/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [415/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_acl.c [Content-Type=text/x-csrc]...
Step #8: - [416/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [417/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [418/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [418/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [418/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [419/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [420/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_4.c [Content-Type=text/x-csrc]...
Step #8: - [421/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [421/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [422/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [423/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_tick.c [Content-Type=text/x-csrc]...
Step #8: - [423/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [424/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [425/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [425/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [425/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c [Content-Type=text/x-csrc]...
Step #8: - [425/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [425/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v4_4.c [Content-Type=text/x-csrc]...
Step #8: - [426/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [427/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [428/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [429/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [430/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [431/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [432/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [432/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_5.c [Content-Type=text/x-csrc]...
Step #8: - [433/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [433/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [434/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/08-tls-psk-bridge.c [Content-Type=text/x-csrc]...
Step #8: - [434/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_subscribe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v4_1.c [Content-Type=text/x-csrc]...
Step #8: - [435/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [435/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [435/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [436/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [437/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [438/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [439/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [440/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [441/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [442/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [443/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_extended_single.c [Content-Type=text/x-csrc]...
Step #8: - [443/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v5_1.c [Content-Type=text/x-csrc]...
Step #8: - [443/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [444/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [445/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_6.c [Content-Type=text/x-csrc]...
Step #8: - [446/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [447/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [447/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [448/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_1.c [Content-Type=text/x-csrc]...
Step #8: - [449/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [449/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_7.c [Content-Type=text/x-csrc]...
Step #8: - [449/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_reload.c [Content-Type=text/x-csrc]...
Step #8: - [449/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_message_in.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_context_params.c [Content-Type=text/x-csrc]...
Step #8: - [449/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [449/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_control.c [Content-Type=text/x-csrc]...
Step #8: - [449/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_client_offline.c [Content-Type=text/x-csrc]...
Step #8: - [449/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_v5_control.c [Content-Type=text/x-csrc]...
Step #8: - [449/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c [Content-Type=text/x-csrc]...
Step #8: - [449/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/kick_last_client.c [Content-Type=text/x-csrc]...
Step #8: - [450/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [451/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [451/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [452/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_7.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_v3.c [Content-Type=text/x-csrc]...
Step #8: - [452/1.6k files][188.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_1.c [Content-Type=text/x-csrc]...
Step #8: - [452/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [452/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [453/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [454/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [455/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [456/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [457/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [458/1.6k files][188.0 MiB/351.6 MiB] 53% Done
- [459/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [460/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [461/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [462/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_psk_key.c [Content-Type=text/x-csrc]...
Step #8: - [463/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [463/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [464/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [465/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_v2.c [Content-Type=text/x-csrc]...
Step #8: - [465/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [465/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [466/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_vnone_1.c [Content-Type=text/x-csrc]...
Step #8: - [466/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/old/msgsps_pub.c [Content-Type=text/x-csrc]...
Step #8: - [466/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/old/msgsps_common.h [Content-Type=text/x-chdr]...
Step #8: - [466/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [467/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [468/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/old/msgsps_sub.c [Content-Type=text/x-csrc]...
Step #8: - [468/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [469/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_connect.c [Content-Type=text/x-csrc]...
Step #8: - [469/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist_write_v5.c [Content-Type=text/x-csrc]...
Step #8: - [469/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [470/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_v3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/websockets.c [Content-Type=text/x-csrc]...
Step #8: - [470/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [470/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mosquitto.c [Content-Type=text/x-csrc]...
Step #8: - [470/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [471/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [472/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [473/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [474/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_auth.c [Content-Type=text/x-csrc]...
Step #8: - [475/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [475/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_public.c [Content-Type=text/x-csrc]...
Step #8: - [475/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/will_delay.c [Content-Type=text/x-csrc]...
Step #8: - [475/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/proxy_v1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_psk_key.c [Content-Type=text/x-csrc]...
Step #8: - [475/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [475/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/retain.c [Content-Type=text/x-csrc]...
Step #8: - [476/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [477/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [477/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_message.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/signals.c [Content-Type=text/x-csrc]...
Step #8: - [477/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [477/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/acl_file.h [Content-Type=text/x-chdr]...
Step #8: - [477/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [478/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [479/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [480/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [481/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_unsubscribe.c [Content-Type=text/x-csrc]...
Step #8: - [481/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_disconnect.c [Content-Type=text/x-csrc]...
Step #8: - [482/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [483/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [483/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [484/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/read_handle.c [Content-Type=text/x-csrc]...
Step #8: - [485/1.6k files][188.1 MiB/351.6 MiB] 53% Done
- [485/1.6k files][188.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_init.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_publish.c [Content-Type=text/x-csrc]...
Step #8: - [485/1.6k files][188.2 MiB/351.6 MiB] 53% Done
- [485/1.6k files][188.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/psk_file.c [Content-Type=text/x-csrc]...
Step #8: - [485/1.6k files][188.2 MiB/351.6 MiB] 53% Done
- [486/1.6k files][188.2 MiB/351.6 MiB] 53% Done
- [487/1.6k files][188.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_persist.c [Content-Type=text/x-csrc]...
Step #8: - [487/1.6k files][188.2 MiB/351.6 MiB] 53% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_extended_auth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_v4.c [Content-Type=text/x-csrc]...
Step #8: \ [487/1.6k files][188.2 MiB/351.6 MiB] 53% Done
\ [487/1.6k files][188.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_tick.c [Content-Type=text/x-csrc]...
Step #8: \ [488/1.6k files][188.2 MiB/351.6 MiB] 53% Done
\ [488/1.6k files][188.2 MiB/351.6 MiB] 53% Done
\ [489/1.6k files][188.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_callbacks.c [Content-Type=text/x-csrc]...
Step #8: \ [489/1.6k files][188.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/password_file.c [Content-Type=text/x-csrc]...
Step #8: \ [489/1.6k files][188.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/conf_includedir.c [Content-Type=text/x-csrc]...
Step #8: \ [489/1.6k files][188.2 MiB/351.6 MiB] 53% Done
\ [490/1.6k files][188.2 MiB/351.6 MiB] 53% Done
\ [491/1.6k files][188.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mux_epoll.c [Content-Type=text/x-csrc]...
Step #8: \ [491/1.6k files][188.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_cleanup.c [Content-Type=text/x-csrc]...
Step #8: \ [492/1.6k files][188.2 MiB/351.6 MiB] 53% Done
\ [492/1.6k files][188.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_v5.c [Content-Type=text/x-csrc]...
Step #8: \ [492/1.6k files][188.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/keepalive.c [Content-Type=text/x-csrc]...
Step #8: \ [492/1.6k files][188.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/bridge.c [Content-Type=text/x-csrc]...
Step #8: \ [492/1.6k files][188.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_reload.c [Content-Type=text/x-csrc]...
Step #8: \ [492/1.6k files][188.2 MiB/351.6 MiB] 53% Done
\ [493/1.6k files][188.2 MiB/351.6 MiB] 53% Done
\ [494/1.6k files][188.2 MiB/351.6 MiB] 53% Done
\ [495/1.6k files][188.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/context.c [Content-Type=text/x-csrc]...
Step #8: \ [495/1.6k files][188.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist_read.c [Content-Type=text/x-csrc]...
Step #8: \ [495/1.6k files][188.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/xtreport.c [Content-Type=text/x-csrc]...
Step #8: \ [495/1.6k files][188.2 MiB/351.6 MiB] 53% Done
\ [496/1.6k files][188.2 MiB/351.6 MiB] 53% Done
\ [497/1.6k files][188.2 MiB/351.6 MiB] 53% Done
\ [498/1.6k files][188.3 MiB/351.6 MiB] 53% Done
\ [499/1.6k files][188.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_v2.c [Content-Type=text/x-csrc]...
Step #8: \ [500/1.6k files][188.3 MiB/351.6 MiB] 53% Done
\ [500/1.6k files][188.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/property_broker.c [Content-Type=text/x-csrc]...
Step #8: \ [500/1.6k files][188.3 MiB/351.6 MiB] 53% Done
\ [501/1.6k files][188.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/send_auth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/conf.c [Content-Type=text/x-csrc]...
Step #8: \ [502/1.6k files][188.3 MiB/351.6 MiB] 53% Done
\ [502/1.6k files][188.3 MiB/351.6 MiB] 53% Done
\ [502/1.6k files][188.3 MiB/351.6 MiB] 53% Done
\ [503/1.6k files][188.3 MiB/351.6 MiB] 53% Done
\ [504/1.6k files][188.3 MiB/351.6 MiB] 53% Done
\ [505/1.6k files][188.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist_read_v5.c [Content-Type=text/x-csrc]...
Step #8: \ [505/1.6k files][188.3 MiB/351.6 MiB] 53% Done
\ [506/1.6k files][188.3 MiB/351.6 MiB] 53% Done
\ [507/1.6k files][188.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_disconnect.c [Content-Type=text/x-csrc]...
Step #8: \ [507/1.6k files][188.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/service.c [Content-Type=text/x-csrc]...
Step #8: \ [507/1.6k files][188.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/topic_tok.c [Content-Type=text/x-csrc]...
Step #8: \ [508/1.6k files][188.3 MiB/351.6 MiB] 53% Done
\ [508/1.6k files][188.4 MiB/351.6 MiB] 53% Done
\ [509/1.6k files][188.4 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_unsubscribe.c [Content-Type=text/x-csrc]...
Step #8: \ [510/1.6k files][188.4 MiB/351.6 MiB] 53% Done
\ [511/1.6k files][188.4 MiB/351.6 MiB] 53% Done
\ [512/1.6k files][188.4 MiB/351.6 MiB] 53% Done
\ [512/1.6k files][188.4 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/control_common.c [Content-Type=text/x-csrc]...
Step #8: \ [512/1.6k files][188.4 MiB/351.6 MiB] 53% Done
\ [513/1.6k files][188.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/http_api.c [Content-Type=text/x-csrc]...
Step #8: \ [513/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [514/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [515/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [516/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [517/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [518/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [519/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [520/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [521/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [522/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [523/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [524/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [525/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [526/1.6k files][188.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/control.c [Content-Type=text/x-csrc]...
Step #8: \ [526/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [527/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [528/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [529/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [530/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [531/1.6k files][188.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/logging.c [Content-Type=text/x-csrc]...
Step #8: \ [531/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [532/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [533/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [534/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [535/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [536/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [537/1.6k files][188.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/watchdog.c [Content-Type=text/x-csrc]...
Step #8: \ [537/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [538/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [539/1.6k files][188.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/send_unsuback.c [Content-Type=text/x-csrc]...
Step #8: \ [539/1.6k files][188.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/database.c [Content-Type=text/x-csrc]...
Step #8: \ [539/1.6k files][188.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/password_file.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/acl_file.c [Content-Type=text/x-csrc]...
Step #8: \ [539/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [539/1.6k files][188.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/proxy_v2.c [Content-Type=text/x-csrc]...
Step #8: \ [539/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [540/1.6k files][188.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/security_default.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/loop.c [Content-Type=text/x-csrc]...
Step #8: \ [540/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [540/1.6k files][188.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_connect.c [Content-Type=text/x-csrc]...
Step #8: \ [540/1.6k files][188.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist_write.c [Content-Type=text/x-csrc]...
Step #8: \ [540/1.6k files][188.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_subscribe.c [Content-Type=text/x-csrc]...
Step #8: \ [540/1.6k files][188.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/bridge_topic.c [Content-Type=text/x-csrc]...
Step #8: \ [540/1.6k files][188.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/sys_tree.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/listeners.c [Content-Type=text/x-csrc]...
Step #8: \ [540/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [540/1.6k files][188.5 MiB/351.6 MiB] 53% Done
\ [541/1.6k files][188.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mux.c [Content-Type=text/x-csrc]...
Step #8: \ [541/1.6k files][188.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mux.h [Content-Type=text/x-chdr]...
Step #8: \ [541/1.6k files][188.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/http_serv.c [Content-Type=text/x-csrc]...
Step #8: \ [541/1.6k files][188.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist.h [Content-Type=text/x-chdr]...
Step #8: \ [541/1.6k files][188.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist_read_v234.c [Content-Type=text/x-csrc]...
Step #8: \ [541/1.6k files][188.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/send_connack.c [Content-Type=text/x-csrc]...
Step #8: \ [541/1.6k files][188.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mux_kqueue.c [Content-Type=text/x-csrc]...
Step #8: \ [541/1.6k files][188.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_subscribe.c [Content-Type=text/x-csrc]...
Step #8: \ [541/1.6k files][188.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/net.c [Content-Type=text/x-csrc]...
Step #8: \ [541/1.6k files][188.7 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_connack.c [Content-Type=text/x-csrc]...
Step #8: \ [541/1.6k files][188.7 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_basic_auth.c [Content-Type=text/x-csrc]...
Step #8: \ [541/1.6k files][188.7 MiB/351.6 MiB] 53% Done
\ [542/1.6k files][188.7 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/subs.c [Content-Type=text/x-csrc]...
Step #8: \ [542/1.6k files][188.7 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mosquitto_broker_internal.h [Content-Type=text/x-chdr]...
Step #8: \ [542/1.6k files][188.7 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mux_poll.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_acl_check.c [Content-Type=text/x-csrc]...
Step #8: \ [542/1.6k files][188.7 MiB/351.6 MiB] 53% Done
\ [542/1.6k files][188.7 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/sys_tree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_client_offline.c [Content-Type=text/x-csrc]...
Step #8: \ [542/1.6k files][188.7 MiB/351.6 MiB] 53% Done
\ [542/1.6k files][188.7 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/broker_control.c [Content-Type=text/x-csrc]...
Step #8: \ [542/1.6k files][188.7 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_client.c [Content-Type=text/x-csrc]...
Step #8: \ [543/1.6k files][188.7 MiB/351.6 MiB] 53% Done
\ [543/1.6k files][188.7 MiB/351.6 MiB] 53% Done
\ [544/1.6k files][188.7 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/send_suback.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/session_expiry.c [Content-Type=text/x-csrc]...
Step #8: \ [544/1.6k files][188.7 MiB/351.6 MiB] 53% Done
\ [544/1.6k files][188.7 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_printf.c [Content-Type=text/x-csrc]...
Step #8: \ [544/1.6k files][188.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_role.c [Content-Type=text/x-csrc]...
Step #8: \ [544/1.6k files][188.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_internal.h [Content-Type=text/x-chdr]...
Step #8: \ [544/1.6k files][188.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_pre_connect.c [Content-Type=text/x-csrc]...
Step #8: \ [544/1.6k files][188.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_io.c [Content-Type=text/x-csrc]...
Step #8: \ [544/1.6k files][188.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec.c [Content-Type=text/x-csrc]...
Step #8: \ [544/1.6k files][188.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_dynsec.c [Content-Type=text/x-csrc]...
Step #8: \ [544/1.6k files][188.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.h [Content-Type=text/x-chdr]...
Step #8: \ [545/1.6k files][188.8 MiB/351.6 MiB] 53% Done
\ [545/1.6k files][188.8 MiB/351.6 MiB] 53% Done
\ [546/1.6k files][188.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/broker.c [Content-Type=text/x-csrc]...
Step #8: \ [546/1.6k files][188.8 MiB/351.6 MiB] 53% Done
\ [547/1.6k files][188.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_completion_tree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_broker.c [Content-Type=text/x-csrc]...
Step #8: \ [547/1.6k files][188.8 MiB/351.6 MiB] 53% Done
\ [548/1.6k files][188.8 MiB/351.6 MiB] 53% Done
\ [548/1.6k files][188.8 MiB/351.6 MiB] 53% Done
\ [549/1.6k files][188.8 MiB/351.6 MiB] 53% Done
\ [550/1.6k files][188.8 MiB/351.6 MiB] 53% Done
\ [551/1.6k files][188.8 MiB/351.6 MiB] 53% Done
\ [552/1.6k files][188.8 MiB/351.6 MiB] 53% Done
\ [553/1.6k files][188.8 MiB/351.6 MiB] 53% Done
\ [554/1.6k files][188.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/client.c [Content-Type=text/x-csrc]...
Step #8: \ [555/1.6k files][188.9 MiB/351.6 MiB] 53% Done
\ [556/1.6k files][188.9 MiB/351.6 MiB] 53% Done
\ [556/1.6k files][188.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_group.c [Content-Type=text/x-csrc]...
Step #8: \ [557/1.6k files][188.9 MiB/351.6 MiB] 53% Done
\ [558/1.6k files][188.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/options.c [Content-Type=text/x-csrc]...
Step #8: \ [558/1.6k files][188.9 MiB/351.6 MiB] 53% Done
\ [559/1.6k files][188.9 MiB/351.6 MiB] 53% Done
\ [559/1.6k files][188.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.c [Content-Type=text/x-csrc]...
Step #8: \ [559/1.6k files][188.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/example.c [Content-Type=text/x-csrc]...
Step #8: \ [559/1.6k files][188.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_client.c [Content-Type=text/x-csrc]...
Step #8: \ [559/1.6k files][188.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.c [Content-Type=text/x-csrc]...
Step #8: \ [559/1.6k files][188.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_passwd/get_password.h [Content-Type=text/x-chdr]...
Step #8: \ [559/1.6k files][188.9 MiB/351.6 MiB] 53% Done
\ [560/1.6k files][188.9 MiB/351.6 MiB] 53% Done
\ [560/1.6k files][188.9 MiB/351.6 MiB] 53% Done
\ [561/1.6k files][188.9 MiB/351.6 MiB] 53% Done
\ [562/1.6k files][188.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.c [Content-Type=text/x-csrc]...
Step #8: \ [562/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [563/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [564/1.6k files][189.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_signal/signal_windows.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.h [Content-Type=text/x-chdr]...
Step #8: \ [564/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [564/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [565/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [566/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [567/1.6k files][189.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_post_connect.c [Content-Type=text/x-csrc]...
Step #8: \ [567/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [568/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [569/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [570/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [571/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [572/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [573/1.6k files][189.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_passwd/mosquitto_passwd.c [Content-Type=text/x-csrc]...
Step #8: \ [573/1.6k files][189.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_passwd/get_password.c [Content-Type=text/x-csrc]...
Step #8: \ [573/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [574/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [575/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [576/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [577/1.6k files][189.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/db_dump/json.c [Content-Type=text/x-csrc]...
Step #8: \ [578/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [578/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [579/1.6k files][189.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/db_dump/db_dump.c [Content-Type=text/x-csrc]...
Step #8: \ [580/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [580/1.6k files][189.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/db_dump/db_dump.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_signal/signal_unix.c [Content-Type=text/x-csrc]...
Step #8: \ [580/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [581/1.6k files][189.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquittopp.h [Content-Type=text/x-chdr]...
Step #8: \ [581/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [582/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [582/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [583/1.6k files][189.0 MiB/351.6 MiB] 53% Done
\ [584/1.6k files][189.0 MiB/351.6 MiB] 53% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/db_dump/print.c [Content-Type=text/x-csrc]...
Step #8: | [584/1.6k files][189.0 MiB/351.6 MiB] 53% Done
| [585/1.6k files][189.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto.h [Content-Type=text/x-chdr]...
Step #8: | [585/1.6k files][189.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto_plugin.h [Content-Type=text/x-chdr]...
Step #8: | [585/1.6k files][189.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto_broker.h [Content-Type=text/x-chdr]...
Step #8: | [585/1.6k files][189.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mqtt_protocol.h [Content-Type=text/x-chdr]...
Step #8: | [586/1.6k files][189.0 MiB/351.6 MiB] 53% Done
| [587/1.6k files][189.0 MiB/351.6 MiB] 53% Done
| [587/1.6k files][189.0 MiB/351.6 MiB] 53% Done
| [588/1.6k files][189.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_loop.h [Content-Type=text/x-chdr]...
Step #8: | [589/1.6k files][189.0 MiB/351.6 MiB] 53% Done
| [589/1.6k files][189.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_base64.h [Content-Type=text/x-chdr]...
Step #8: | [589/1.6k files][189.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_unsubscribe.h [Content-Type=text/x-chdr]...
Step #8: | [590/1.6k files][189.0 MiB/351.6 MiB] 53% Done
| [590/1.6k files][189.0 MiB/351.6 MiB] 53% Done
| [591/1.6k files][189.0 MiB/351.6 MiB] 53% Done
| [592/1.6k files][189.0 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_topic.h [Content-Type=text/x-chdr]...
Step #8: | [593/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [593/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon.h [Content-Type=text/x-chdr]...
Step #8: | [593/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_helpers.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto.h [Content-Type=text/x-chdr]...
Step #8: | [593/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [593/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_message.h [Content-Type=text/x-chdr]...
Step #8: | [593/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [594/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [595/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_utf8.h [Content-Type=text/x-chdr]...
Step #8: | [595/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [596/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [597/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/broker_control.h [Content-Type=text/x-chdr]...
Step #8: | [598/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [598/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_string.h [Content-Type=text/x-chdr]...
Step #8: | [598/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/db_dump/stubs.c [Content-Type=text/x-csrc]...
Step #8: | [598/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_auth.h [Content-Type=text/x-chdr]...
Step #8: | [598/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [599/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [600/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_random.h [Content-Type=text/x-chdr]...
Step #8: | [601/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [601/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_properties.h [Content-Type=text/x-chdr]...
Step #8: | [601/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/broker_plugin.h [Content-Type=text/x-chdr]...
Step #8: | [601/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_callbacks.h [Content-Type=text/x-chdr]...
Step #8: | [601/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquittopp.h [Content-Type=text/x-chdr]...
Step #8: | [601/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_create_delete.h [Content-Type=text/x-chdr]...
Step #8: | [601/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_cjson.h [Content-Type=text/x-chdr]...
Step #8: | [601/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [602/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_options.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_will.h [Content-Type=text/x-chdr]...
Step #8: | [602/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [602/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_publish.h [Content-Type=text/x-chdr]...
Step #8: | [602/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/defs.h [Content-Type=text/x-chdr]...
Step #8: | [602/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/config_init.c [Content-Type=text/x-csrc]...
Step #8: | [603/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_connect.h [Content-Type=text/x-chdr]...
Step #8: | [604/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [604/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [605/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [606/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [607/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/mqtt_protocol.h [Content-Type=text/x-chdr]...
Step #8: | [607/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [608/1.6k files][189.1 MiB/351.6 MiB] 53% Done
| [608/1.6k files][189.1 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_file.h [Content-Type=text/x-chdr]...
Step #8: | [609/1.6k files][189.2 MiB/351.6 MiB] 53% Done
| [609/1.6k files][189.2 MiB/351.6 MiB] 53% Done
| [610/1.6k files][189.2 MiB/351.6 MiB] 53% Done
| [611/1.6k files][189.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_subscribe.h [Content-Type=text/x-chdr]...
Step #8: | [612/1.6k files][189.2 MiB/351.6 MiB] 53% Done
| [612/1.6k files][189.2 MiB/351.6 MiB] 53% Done
| [613/1.6k files][189.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_memory.h [Content-Type=text/x-chdr]...
Step #8: | [613/1.6k files][189.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_time.h [Content-Type=text/x-chdr]...
Step #8: | [613/1.6k files][189.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_password.h [Content-Type=text/x-chdr]...
Step #8: | [613/1.6k files][189.2 MiB/351.6 MiB] 53% Done
| [614/1.6k files][189.2 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_tls.h [Content-Type=text/x-chdr]...
Step #8: | [614/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/common/lib_load.h [Content-Type=text/x-chdr]...
Step #8: | [614/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/common/json_help.h [Content-Type=text/x-chdr]...
Step #8: | [614/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/common/json_help.c [Content-Type=text/x-csrc]...
Step #8: | [615/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [616/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [616/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [617/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/sparkplug-aware/plugin.c [Content-Type=text/x-csrc]...
Step #8: | [618/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [618/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/sparkplug-aware/on_message.c [Content-Type=text/x-csrc]...
Step #8: | [618/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/sparkplug-aware/plugin_global.h [Content-Type=text/x-chdr]...
Step #8: | [618/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_socks.h [Content-Type=text/x-chdr]...
Step #8: | [618/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [619/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [620/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/subscriptions.c [Content-Type=text/x-csrc]...
Step #8: | [620/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/common.c [Content-Type=text/x-csrc]...
Step #8: | [620/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [621/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/util.h [Content-Type=text/x-chdr]...
Step #8: | [621/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/base_msgs.c [Content-Type=text/x-csrc]...
Step #8: | [622/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [622/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/will.c [Content-Type=text/x-csrc]...
Step #8: | [622/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/tick.c [Content-Type=text/x-csrc]...
Step #8: | [622/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/plugin.c [Content-Type=text/x-csrc]...
Step #8: | [622/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [623/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [624/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [625/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/persist_sqlite.h [Content-Type=text/x-chdr]...
Step #8: | [626/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [627/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [628/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [628/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/init.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/clients.c [Content-Type=text/x-csrc]...
Step #8: | [628/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [628/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [629/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/client_msgs.c [Content-Type=text/x-csrc]...
Step #8: | [629/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/retain_msgs.c [Content-Type=text/x-csrc]...
Step #8: | [629/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/broker.h [Content-Type=text/x-chdr]...
Step #8: | [629/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/restore.c [Content-Type=text/x-csrc]...
Step #8: | [629/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/roles.c [Content-Type=text/x-csrc]...
Step #8: | [630/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [630/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [631/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [632/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [633/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/grouplist.c [Content-Type=text/x-csrc]...
Step #8: | [633/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [634/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [635/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [636/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/acl.c [Content-Type=text/x-csrc]...
Step #8: | [637/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [638/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [638/1.6k files][189.3 MiB/351.6 MiB] 53% Done
| [639/1.6k files][189.3 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/kicklist.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/details.c [Content-Type=text/x-csrc]...
Step #8: | [639/1.6k files][189.4 MiB/351.6 MiB] 53% Done
| [639/1.6k files][189.4 MiB/351.6 MiB] 53% Done
| [640/1.6k files][189.4 MiB/351.6 MiB] 53% Done
| [641/1.6k files][189.4 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/clientlist.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/groups.c [Content-Type=text/x-csrc]...
Step #8: | [641/1.6k files][189.4 MiB/351.6 MiB] 53% Done
| [641/1.6k files][189.4 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/default_acl.c [Content-Type=text/x-csrc]...
Step #8: | [641/1.6k files][189.4 MiB/351.6 MiB] 53% Done
| [642/1.6k files][189.4 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/config.c [Content-Type=text/x-csrc]...
Step #8: | [642/1.6k files][189.4 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/plugin.c [Content-Type=text/x-csrc]...
Step #8: | [643/1.6k files][189.4 MiB/351.6 MiB] 53% Done
| [643/1.6k files][189.4 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/clients.c [Content-Type=text/x-csrc]...
Step #8: | [644/1.6k files][189.4 MiB/351.6 MiB] 53% Done
| [644/1.6k files][189.4 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/dynamic_security.h [Content-Type=text/x-chdr]...
Step #8: | [645/1.6k files][189.4 MiB/351.6 MiB] 53% Done
| [645/1.6k files][189.4 MiB/351.6 MiB] 53% Done
| [646/1.6k files][189.4 MiB/351.6 MiB] 53% Done
| [647/1.6k files][189.4 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/control.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/tick.c [Content-Type=text/x-csrc]...
Step #8: | [647/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [647/1.6k files][189.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/rolelist.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/auth.c [Content-Type=text/x-csrc]...
Step #8: | [647/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [648/1.6k files][189.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/acl-file/acl_parse.c [Content-Type=text/x-csrc]...
Step #8: | [649/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [649/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [649/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [650/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [651/1.6k files][189.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/acl-file/plugin.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/acl-file/acl_check.c [Content-Type=text/x-csrc]...
Step #8: | [652/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [653/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [653/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [653/1.6k files][189.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/password-file/password_parse.c [Content-Type=text/x-csrc]...
Step #8: | [653/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [654/1.6k files][189.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/password-file/plugin.c [Content-Type=text/x-csrc]...
Step #8: | [655/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [656/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [657/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [658/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [658/1.6k files][189.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/password-file/password_check.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c [Content-Type=text/x-csrc]...
Step #8: | [658/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [658/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [659/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [660/1.6k files][189.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c [Content-Type=text/x-csrc]...
Step #8: | [661/1.6k files][189.5 MiB/351.6 MiB] 53% Done
| [661/1.6k files][189.5 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/topic-hierarchy-flatten/mosquitto_topic_hierarchy_flatten.c [Content-Type=text/x-csrc]...
Step #8: | [662/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [663/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [663/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c [Content-Type=text/x-csrc]...
Step #8: | [663/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c [Content-Type=text/x-csrc]...
Step #8: | [663/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [664/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c [Content-Type=text/x-csrc]...
Step #8: | [664/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [665/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [666/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [667/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [668/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [669/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [670/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [671/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [672/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/tick-interval/mosquitto_tick_interval.c [Content-Type=text/x-csrc]...
Step #8: | [672/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [673/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c [Content-Type=text/x-csrc]...
Step #8: | [673/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [674/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c [Content-Type=text/x-csrc]...
Step #8: | [675/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [675/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c [Content-Type=text/x-csrc]...
Step #8: | [675/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c [Content-Type=text/x-csrc]...
Step #8: | [675/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [676/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [677/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [678/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [679/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [680/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [681/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [682/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [683/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [684/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [685/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [686/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [687/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [688/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [689/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [690/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [691/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c [Content-Type=text/x-csrc]...
Step #8: | [691/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [692/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c [Content-Type=text/x-csrc]...
Step #8: | [692/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [693/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [694/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c [Content-Type=text/x-csrc]...
Step #8: | [694/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [695/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [696/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [697/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c [Content-Type=text/x-csrc]...
Step #8: | [697/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [698/1.6k files][189.6 MiB/351.6 MiB] 53% Done
| [699/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c [Content-Type=text/x-csrc]...
Step #8: | [699/1.6k files][189.6 MiB/351.6 MiB] 53% Done
/
/ [699/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c [Content-Type=text/x-csrc]...
Step #8: / [699/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c [Content-Type=text/x-csrc]...
Step #8: / [699/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c [Content-Type=text/x-csrc]...
Step #8: / [699/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c [Content-Type=text/x-csrc]...
Step #8: / [699/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/deps/picohttpparser/picohttpparser.h [Content-Type=text/x-chdr]...
Step #8: / [699/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/deps/utlist.h [Content-Type=text/x-chdr]...
Step #8: / [699/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/deps/uthash.h [Content-Type=text/x-chdr]...
Step #8: / [699/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/deps/picohttpparser/picohttpparser.c [Content-Type=text/x-csrc]...
Step #8: / [699/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/read_handle.h [Content-Type=text/x-chdr]...
Step #8: / [699/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/packet_mosq.c [Content-Type=text/x-csrc]...
Step #8: / [699/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/messages_mosq.h [Content-Type=text/x-chdr]...
Step #8: / [699/1.6k files][189.6 MiB/351.6 MiB] 53% Done
/ [700/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_auth.c [Content-Type=text/x-csrc]...
Step #8: / [700/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/net_mosq_ocsp.c [Content-Type=text/x-csrc]...
Step #8: / [700/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_mosq.h [Content-Type=text/x-chdr]...
Step #8: / [700/1.6k files][189.6 MiB/351.6 MiB] 53% Done
/ [701/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_disconnect.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_unsuback.c [Content-Type=text/x-csrc]...
Step #8: / [701/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/util_mosq.c [Content-Type=text/x-csrc]...
Step #8: / [701/1.6k files][189.6 MiB/351.6 MiB] 53% Done
/ [701/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/util_mosq.h [Content-Type=text/x-chdr]...
Step #8: / [701/1.6k files][189.6 MiB/351.6 MiB] 53% Done
/ [702/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_publish.c [Content-Type=text/x-csrc]...
Step #8: / [702/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/property_mosq.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/read_handle.c [Content-Type=text/x-csrc]...
Step #8: / [702/1.6k files][189.6 MiB/351.6 MiB] 53% Done
/ [702/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/will_mosq.h [Content-Type=text/x-chdr]...
Step #8: / [702/1.6k files][189.6 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_pubrel.c [Content-Type=text/x-csrc]...
Step #8: / [702/1.6k files][189.7 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/mosquitto_internal.h [Content-Type=text/x-chdr]...
Step #8: / [702/1.6k files][189.7 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_mosq.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_pubackcomp.c [Content-Type=text/x-csrc]...
Step #8: / [702/1.6k files][189.8 MiB/351.6 MiB] 53% Done
/ [702/1.6k files][189.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/alias_mosq.h [Content-Type=text/x-chdr]...
Step #8: / [702/1.6k files][189.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/logging_mosq.c [Content-Type=text/x-csrc]...
Step #8: / [702/1.6k files][189.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/tls_mosq.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/messages_mosq.c [Content-Type=text/x-csrc]...
Step #8: / [702/1.6k files][189.8 MiB/351.6 MiB] 53% Done
/ [702/1.6k files][189.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/will_mosq.c [Content-Type=text/x-csrc]...
Step #8: / [702/1.6k files][189.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/alias_mosq.c [Content-Type=text/x-csrc]...
Step #8: / [702/1.6k files][189.8 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/socks_mosq.c [Content-Type=text/x-csrc]...
Step #8: / [702/1.6k files][189.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_publish.c [Content-Type=text/x-csrc]...
Step #8: / [703/1.6k files][189.9 MiB/351.6 MiB] 53% Done
/ [703/1.6k files][189.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/http_client.c [Content-Type=text/x-csrc]...
Step #8: / [703/1.6k files][189.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/http_client.h [Content-Type=text/x-chdr]...
Step #8: / [703/1.6k files][189.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_suback.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/srv_mosq.c [Content-Type=text/x-csrc]...
Step #8: / [703/1.6k files][189.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/net_mosq.c [Content-Type=text/x-csrc]...
Step #8: / [703/1.6k files][189.9 MiB/351.6 MiB] 53% Done
/ [703/1.6k files][189.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_connect.c [Content-Type=text/x-csrc]...
Step #8: / [703/1.6k files][189.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_subscribe.c [Content-Type=text/x-csrc]...
Step #8: / [703/1.6k files][189.9 MiB/351.6 MiB] 53% Done
/ [704/1.6k files][189.9 MiB/351.6 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_disconnect.c [Content-Type=text/x-csrc]...
Step #8: / [704/1.6k files][189.9 MiB/351.6 MiB] 54% Done
/ [705/1.6k files][189.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/net_mosq.h [Content-Type=text/x-chdr]...
Step #8: / [705/1.6k files][189.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/extended_auth.c [Content-Type=text/x-csrc]...
Step #8: / [705/1.6k files][189.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/callbacks.h [Content-Type=text/x-chdr]...
Step #8: / [705/1.6k files][189.9 MiB/351.6 MiB] 54% Done
/ [706/1.6k files][189.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/options.c [Content-Type=text/x-csrc]...
Step #8: / [707/1.6k files][189.9 MiB/351.6 MiB] 54% Done
/ [707/1.6k files][189.9 MiB/351.6 MiB] 54% Done
/ [708/1.6k files][189.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/actions_subscribe.c [Content-Type=text/x-csrc]...
Step #8: / [708/1.6k files][189.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_ping.c [Content-Type=text/x-csrc]...
Step #8: / [708/1.6k files][189.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/property_mosq.c [Content-Type=text/x-csrc]...
Step #8: / [708/1.6k files][189.9 MiB/351.6 MiB] 54% Done
/ [709/1.6k files][189.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/thread_mosq.c [Content-Type=text/x-csrc]...
Step #8: / [709/1.6k files][189.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/socks_mosq.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/loop.c [Content-Type=text/x-csrc]...
Step #8: / [709/1.6k files][189.9 MiB/351.6 MiB] 54% Done
/ [709/1.6k files][189.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_pubrec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_unsubscribe.c [Content-Type=text/x-csrc]...
Step #8: / [709/1.6k files][189.9 MiB/351.6 MiB] 54% Done
/ [709/1.6k files][190.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/helpers.c [Content-Type=text/x-csrc]...
Step #8: / [709/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [710/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [711/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [712/1.6k files][190.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/tls_mosq.c [Content-Type=text/x-csrc]...
Step #8: / [713/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [714/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [715/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [716/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [717/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [717/1.6k files][190.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/libmosquitto.c [Content-Type=text/x-csrc]...
Step #8: / [718/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [718/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [719/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [720/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [721/1.6k files][190.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/actions_unsubscribe.c [Content-Type=text/x-csrc]...
Step #8: / [722/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [723/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [724/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [725/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [725/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [726/1.6k files][190.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_connack.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/logging_mosq.h [Content-Type=text/x-chdr]...
Step #8: / [726/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [727/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [727/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [728/1.6k files][190.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/packet_datatypes.c [Content-Type=text/x-csrc]...
Step #8: / [728/1.6k files][190.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/connect.c [Content-Type=text/x-csrc]...
Step #8: / [728/1.6k files][190.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/net_ws.c [Content-Type=text/x-csrc]...
Step #8: / [728/1.6k files][190.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/packet_mosq.h [Content-Type=text/x-chdr]...
Step #8: / [729/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [730/1.6k files][190.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/actions_publish.c [Content-Type=text/x-csrc]...
Step #8: / [730/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [730/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [731/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [732/1.6k files][190.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/callbacks.c [Content-Type=text/x-csrc]...
Step #8: / [733/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [734/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [734/1.6k files][190.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/cpp/mosquittopp.cpp [Content-Type=text/x-c++src]...
Step #8: / [735/1.6k files][190.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/password_common.c [Content-Type=text/x-csrc]...
Step #8: / [735/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [736/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [737/1.6k files][190.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/utf8_common.c [Content-Type=text/x-csrc]...
Step #8: / [738/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [739/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [739/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [740/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [740/1.6k files][190.0 MiB/351.6 MiB] 54% Done
/ [741/1.6k files][190.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/time_common.c [Content-Type=text/x-csrc]...
Step #8: / [742/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [742/1.6k files][190.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/cjson_common.c [Content-Type=text/x-csrc]...
Step #8: / [743/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [744/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [745/1.6k files][190.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/random_common.c [Content-Type=text/x-csrc]...
Step #8: / [745/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [746/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [747/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [748/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [749/1.6k files][190.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/topic_common.c [Content-Type=text/x-csrc]...
Step #8: / [750/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [750/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [750/1.6k files][190.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/file_common.c [Content-Type=text/x-csrc]...
Step #8: / [750/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [751/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [752/1.6k files][190.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/memory_common.c [Content-Type=text/x-csrc]...
Step #8: / [753/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [753/1.6k files][190.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/base64_common.c [Content-Type=text/x-csrc]...
Step #8: / [754/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [754/1.6k files][190.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/property_common.h [Content-Type=text/x-chdr]...
Step #8: / [754/1.6k files][190.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/strings_common.c [Content-Type=text/x-csrc]...
Step #8: / [754/1.6k files][190.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/subscribe/basic-1.c [Content-Type=text/x-csrc]...
Step #8: / [754/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [755/1.6k files][190.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/publish/basic-websockets-1.c [Content-Type=text/x-csrc]...
Step #8: / [756/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [756/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [757/1.6k files][190.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/pthread_compat.h [Content-Type=text/x-chdr]...
Step #8: / [757/1.6k files][190.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/property_common.c [Content-Type=text/x-csrc]...
Step #8: / [758/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [758/1.6k files][190.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/publish/basic-1.c [Content-Type=text/x-csrc]...
Step #8: / [759/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [759/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [760/1.6k files][190.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/mqtt_common.c [Content-Type=text/x-csrc]...
Step #8: / [761/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [761/1.6k files][190.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/temperature_conversion/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [761/1.6k files][190.1 MiB/351.6 MiB] 54% Done
/ [762/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp [Content-Type=text/x-c++src]...
Step #8: / [762/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/temperature_conversion/temperature_conversion.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/subscribe_simple/callback.c [Content-Type=text/x-csrc]...
Step #8: / [762/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [762/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [763/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [764/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [765/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/subscribe_simple/multiple.c [Content-Type=text/x-csrc]...
Step #8: / [765/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/subscribe_simple/single.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp [Content-Type=text/x-c++src]...
Step #8: / [765/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [765/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/mysql_log/mysql_log.c [Content-Type=text/x-csrc]...
Step #8: / [766/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp [Content-Type=text/x-c++src]...
Step #8: / [766/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp [Content-Type=text/x-c++src]...
Step #8: / [766/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp [Content-Type=text/x-c++src]...
Step #8: / [767/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [768/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [769/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [769/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [769/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [769/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp [Content-Type=text/x-c++src]...
Step #8: / [770/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [771/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [771/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [772/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp [Content-Type=text/x-c++src]...
Step #8: / [772/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [772/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [773/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [774/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: / [774/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp [Content-Type=text/x-c++src]...
Step #8: / [774/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp [Content-Type=text/x-c++src]...
Step #8: / [774/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp [Content-Type=text/x-c++src]...
Step #8: / [775/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [776/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [776/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp [Content-Type=text/x-c++src]...
Step #8: / [776/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp [Content-Type=text/x-c++src]...
Step #8: / [776/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp [Content-Type=text/x-c++src]...
Step #8: / [776/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [777/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp [Content-Type=text/x-c++src]...
Step #8: / [777/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz.h [Content-Type=text/x-chdr]...
Step #8: / [777/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.c [Content-Type=text/x-csrc]...
Step #8: / [778/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp [Content-Type=text/x-c++src]...
Step #8: / [778/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [778/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp [Content-Type=text/x-c++src]...
Step #8: / [779/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [779/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [780/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [781/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [782/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [783/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [784/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp [Content-Type=text/x-c++src]...
Step #8: / [785/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [786/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [786/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [787/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [788/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [789/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [790/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp [Content-Type=text/x-c++src]...
Step #8: / [790/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.h [Content-Type=text/x-chdr]...
Step #8: / [790/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [790/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/sub_client_output.h [Content-Type=text/x-chdr]...
Step #8: / [790/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/rr_client.c [Content-Type=text/x-csrc]...
Step #8: / [790/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [791/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/pub_shared.h [Content-Type=text/x-chdr]...
Step #8: / [792/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [792/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [792/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/client_props.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/client_shared.h [Content-Type=text/x-chdr]...
Step #8: / [792/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/common.h [Content-Type=text/x-chdr]...
Step #8: / [792/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/pub_client.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/sub_client.c [Content-Type=text/x-csrc]...
Step #8: / [792/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/sub_client_output.c [Content-Type=text/x-csrc]...
Step #8: / [793/1.6k files][190.2 MiB/351.6 MiB] 54% Done
/ [793/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: / [793/1.6k files][190.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/client_shared.c [Content-Type=text/x-csrc]...
Step #8: / [793/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [793/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [793/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [794/1.6k files][190.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/pub_shared.c [Content-Type=text/x-csrc]...
Step #8: / [795/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [796/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [797/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [798/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [798/1.6k files][190.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: / [798/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [798/1.6k files][190.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/test.c [Content-Type=text/x-csrc]...
Step #8: / [798/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [799/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [800/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [801/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [802/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [803/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [804/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [805/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [806/1.6k files][190.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/cJSON_Utils.h [Content-Type=text/x-chdr]...
Step #8: / [807/1.6k files][190.3 MiB/351.6 MiB] 54% Done
/ [807/1.6k files][190.4 MiB/351.6 MiB] 54% Done
/ [808/1.6k files][190.4 MiB/351.6 MiB] 54% Done
/ [809/1.6k files][190.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/cJSON.c [Content-Type=text/x-csrc]...
Step #8: / [809/1.6k files][190.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/cJSON_Utils.c [Content-Type=text/x-csrc]...
Step #8: / [809/1.6k files][190.4 MiB/351.6 MiB] 54% Done
/ [810/1.6k files][190.4 MiB/351.6 MiB] 54% Done
/ [811/1.6k files][190.4 MiB/351.6 MiB] 54% Done
/ [812/1.6k files][190.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_object.c [Content-Type=text/x-csrc]...
Step #8: / [812/1.6k files][190.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/readme_examples.c [Content-Type=text/x-csrc]...
Step #8: / [812/1.6k files][190.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/cJSON.h [Content-Type=text/x-chdr]...
Step #8: / [812/1.6k files][190.5 MiB/351.6 MiB] 54% Done
/ [813/1.6k files][190.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/cjson_add.c [Content-Type=text/x-csrc]...
Step #8: / [813/1.6k files][190.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/print_number.c [Content-Type=text/x-csrc]...
Step #8: / [813/1.6k files][190.5 MiB/351.6 MiB] 54% Done
/ [814/1.6k files][190.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/print_value.c [Content-Type=text/x-csrc]...
Step #8: / [814/1.6k files][190.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_value.c [Content-Type=text/x-csrc]...
Step #8: / [814/1.6k files][190.5 MiB/351.6 MiB] 54% Done
/ [815/1.6k files][190.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity_setup.c [Content-Type=text/x-csrc]...
Step #8: / [816/1.6k files][190.6 MiB/351.6 MiB] 54% Done
/ [816/1.6k files][190.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/misc_tests.c [Content-Type=text/x-csrc]...
Step #8: / [816/1.6k files][190.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/json_patch_tests.c [Content-Type=text/x-csrc]...
Step #8: / [816/1.6k files][190.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_examples.c [Content-Type=text/x-csrc]...
Step #8: / [816/1.6k files][190.6 MiB/351.6 MiB] 54% Done
/ [817/1.6k files][190.6 MiB/351.6 MiB] 54% Done
/ [818/1.6k files][190.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/compare_tests.c [Content-Type=text/x-csrc]...
Step #8: / [818/1.6k files][190.6 MiB/351.6 MiB] 54% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_hex4.c [Content-Type=text/x-csrc]...
Step #8: - [818/1.6k files][190.6 MiB/351.6 MiB] 54% Done
- [819/1.6k files][190.6 MiB/351.6 MiB] 54% Done
- [820/1.6k files][190.6 MiB/351.6 MiB] 54% Done
- [821/1.6k files][190.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/print_object.c [Content-Type=text/x-csrc]...
Step #8: - [821/1.6k files][190.6 MiB/351.6 MiB] 54% Done
- [822/1.6k files][190.6 MiB/351.6 MiB] 54% Done
- [823/1.6k files][190.6 MiB/351.6 MiB] 54% Done
- [824/1.6k files][190.6 MiB/351.6 MiB] 54% Done
- [825/1.6k files][190.6 MiB/351.6 MiB] 54% Done
- [826/1.6k files][190.6 MiB/351.6 MiB] 54% Done
- [827/1.6k files][190.6 MiB/351.6 MiB] 54% Done
- [828/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [829/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [830/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [831/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [832/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [833/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [834/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [835/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_number.c [Content-Type=text/x-csrc]...
Step #8: - [835/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [836/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [837/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/minify_tests.c [Content-Type=text/x-csrc]...
Step #8: - [837/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_array.c [Content-Type=text/x-csrc]...
Step #8: - [837/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [838/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [839/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [840/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/misc_utils_tests.c [Content-Type=text/x-csrc]...
Step #8: - [840/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [841/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [842/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [843/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [844/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [845/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [846/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [847/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [848/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [849/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [850/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/print_string.c [Content-Type=text/x-csrc]...
Step #8: - [850/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [851/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/print_array.c [Content-Type=text/x-csrc]...
Step #8: - [851/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [852/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [853/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_with_opts.c [Content-Type=text/x-csrc]...
Step #8: - [853/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_string.c [Content-Type=text/x-csrc]...
Step #8: - [853/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [854/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/old_utils_tests.c [Content-Type=text/x-csrc]...
Step #8: - [854/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [855/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [856/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [857/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/tests/testparameterized.c [Content-Type=text/x-csrc]...
Step #8: - [857/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/tests/testunity.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c [Content-Type=text/x-csrc]...
Step #8: - [857/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [857/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_param.c [Content-Type=text/x-csrc]...
Step #8: - [857/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.h [Content-Type=text/x-chdr]...
Step #8: - [857/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c [Content-Type=text/x-csrc]...
Step #8: - [857/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_cmd.c [Content-Type=text/x-csrc]...
Step #8: - [857/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [858/1.6k files][190.7 MiB/351.6 MiB] 54% Done
- [859/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c [Content-Type=text/x-csrc]...
Step #8: - [859/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_yaml.c [Content-Type=text/x-csrc]...
Step #8: - [859/1.6k files][190.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c [Content-Type=text/x-csrc]...
Step #8: - [859/1.6k files][190.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c [Content-Type=text/x-csrc]...
Step #8: - [859/1.6k files][190.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c [Content-Type=text/x-csrc]...
Step #8: - [859/1.6k files][190.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_new1.c [Content-Type=text/x-csrc]...
Step #8: - [859/1.6k files][190.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_head1.c [Content-Type=text/x-csrc]...
Step #8: - [859/1.6k files][190.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c [Content-Type=text/x-csrc]...
Step #8: - [859/1.6k files][190.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_run2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_head1.h [Content-Type=text/x-chdr]...
Step #8: - [859/1.6k files][190.9 MiB/351.6 MiB] 54% Done
- [859/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_new2.c [Content-Type=text/x-csrc]...
Step #8: - [859/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/Defs.h [Content-Type=text/x-chdr]...
Step #8: - [859/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c [Content-Type=text/x-csrc]...
Step #8: - [859/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_run1.c [Content-Type=text/x-csrc]...
Step #8: - [859/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_def.c [Content-Type=text/x-csrc]...
Step #8: - [859/1.6k files][190.9 MiB/351.6 MiB] 54% Done
- [860/1.6k files][190.9 MiB/351.6 MiB] 54% Done
- [861/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c [Content-Type=text/x-csrc]...
Step #8: - [861/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c [Content-Type=text/x-csrc]...
Step #8: - [861/1.6k files][190.9 MiB/351.6 MiB] 54% Done
- [862/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/mockMock.h [Content-Type=text/x-chdr]...
Step #8: - [862/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c [Content-Type=text/x-csrc]...
Step #8: - [862/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/cmock.h [Content-Type=text/x-chdr]...
Step #8: - [862/1.6k files][190.9 MiB/351.6 MiB] 54% Done
- [863/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c [Content-Type=text/x-csrc]...
Step #8: - [863/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/src/unity.h [Content-Type=text/x-chdr]...
Step #8: - [863/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/src/unity_internals.h [Content-Type=text/x-chdr]...
Step #8: - [864/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/src/unity.c [Content-Type=text/x-csrc]...
Step #8: - [864/1.6k files][190.9 MiB/351.6 MiB] 54% Done
- [864/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/CException.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c [Content-Type=text/x-csrc]...
Step #8: - [864/1.6k files][190.9 MiB/351.6 MiB] 54% Done
- [864/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.h [Content-Type=text/x-chdr]...
Step #8: - [864/1.6k files][190.9 MiB/351.6 MiB] 54% Done
- [864/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c [Content-Type=text/x-csrc]...
Step #8: - [864/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_internals.h [Content-Type=text/x-chdr]...
Step #8: - [864/1.6k files][190.9 MiB/351.6 MiB] 54% Done
- [864/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c [Content-Type=text/x-csrc]...
Step #8: - [864/1.6k files][190.9 MiB/351.6 MiB] 54% Done
- [864/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_malloc_overrides.h [Content-Type=text/x-chdr]...
Step #8: - [864/1.6k files][190.9 MiB/351.6 MiB] 54% Done
- [865/1.6k files][190.9 MiB/351.6 MiB] 54% Done
- [866/1.6k files][190.9 MiB/351.6 MiB] 54% Done
- [867/1.6k files][190.9 MiB/351.6 MiB] 54% Done
- [868/1.6k files][190.9 MiB/351.6 MiB] 54% Done
- [869/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.h [Content-Type=text/x-chdr]...
Step #8: - [869/1.6k files][190.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c [Content-Type=text/x-csrc]...
Step #8: - [870/1.6k files][191.0 MiB/351.6 MiB] 54% Done
- [870/1.6k files][191.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/unity_config.h [Content-Type=text/x-chdr]...
Step #8: - [870/1.6k files][191.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c [Content-Type=text/x-csrc]...
Step #8: - [870/1.6k files][191.0 MiB/351.6 MiB] 54% Done
- [871/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [872/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [873/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [874/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c [Content-Type=text/x-csrc]...
Step #8: - [874/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c [Content-Type=text/x-csrc]...
Step #8: - [874/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c [Content-Type=text/x-csrc]...
Step #8: - [874/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.h [Content-Type=text/x-chdr]...
Step #8: - [874/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.h [Content-Type=text/x-chdr]...
Step #8: - [874/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c [Content-Type=text/x-csrc]...
Step #8: - [874/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [875/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c [Content-Type=text/x-csrc]...
Step #8: - [876/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [876/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [877/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [878/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c [Content-Type=text/x-csrc]...
Step #8: - [879/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [880/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c [Content-Type=text/x-csrc]...
Step #8: - [881/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [881/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [882/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [882/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [883/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [884/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c [Content-Type=text/x-csrc]...
Step #8: - [884/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c [Content-Type=text/x-csrc]...
Step #8: - [884/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.h [Content-Type=text/x-chdr]...
Step #8: - [884/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.h [Content-Type=text/x-chdr]...
Step #8: - [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c [Content-Type=text/x-csrc]...
Step #8: - [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c [Content-Type=text/x-csrc]...
Step #8: - [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c [Content-Type=text/x-csrc]...
Step #8: - [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c [Content-Type=text/x-csrc]...
Step #8: - [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.h [Content-Type=text/x-chdr]...
Step #8: - [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c [Content-Type=text/x-csrc]...
Step #8: - [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c [Content-Type=text/x-csrc]...
Step #8: - [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/fuzzing/cjson_read_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.h [Content-Type=text/x-chdr]...
Step #8: - [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/fuzzing/afl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/fuzzing/fuzz_main.c [Content-Type=text/x-csrc]...
Step #8: - [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/config.h [Content-Type=text/x-chdr]...
Step #8: - [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/path_helper.h [Content-Type=text/x-chdr]...
Step #8: - [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/pthread_mock.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/pthread_mock.cpp [Content-Type=text/x-c++src]...
Step #8: - [885/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/c_function_mock.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [886/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [887/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [888/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/editline_mock.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [889/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [890/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [891/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [892/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [893/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [894/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [895/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/editline_mock.cpp [Content-Type=text/x-c++src]...
Step #8: - [896/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp [Content-Type=text/x-c++src]...
Step #8: - [896/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [897/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [898/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [899/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [900/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/options_mock.cpp [Content-Type=text/x-c++src]...
Step #8: - [900/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [900/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [900/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/libmosquitto_mock.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/actions_publish_mock.cpp [Content-Type=text/x-c++src]...
Step #8: - [900/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [900/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [900/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [900/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/net_mosq_mock.cpp [Content-Type=text/x-c++src]...
Step #8: - [900/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [901/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [902/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [903/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [904/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [905/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [906/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [907/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [908/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/loop_mock.cpp [Content-Type=text/x-c++src]...
Step #8: - [909/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [910/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [911/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [912/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [913/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [914/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/messages_mosq_mock.cpp [Content-Type=text/x-c++src]...
Step #8: - [915/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [916/1.6k files][191.1 MiB/351.6 MiB] 54% Done
- [917/1.6k files][191.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-san.c [Content-Type=text/x-csrc]...
Step #8: - [918/1.6k files][191.2 MiB/351.6 MiB] 54% Done
- [918/1.6k files][191.2 MiB/351.6 MiB] 54% Done
- [919/1.6k files][191.2 MiB/351.6 MiB] 54% Done
- [919/1.6k files][191.2 MiB/351.6 MiB] 54% Done
- [919/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \
\ [919/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/thread_mosq_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [920/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [920/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/extended_auth_mock.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/socks_mosq_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [920/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [921/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [921/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/helpers_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [921/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/callbacks_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [921/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [921/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/connect_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [921/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/srv_mosq_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [921/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [922/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [923/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [924/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [924/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [925/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [926/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [927/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [928/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [929/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [930/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [931/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [932/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/password_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [933/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [933/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [934/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [935/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/file_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [935/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/property_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [936/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [936/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [937/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [938/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/base64_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [938/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/cjson_common.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/utf8_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [939/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [939/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [939/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [940/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/strings_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [941/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/topic_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [942/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/mqtt_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [942/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/time_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/memory_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [942/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/random_common_mock.cpp [Content-Type=text/x-c++src]...
Step #8: \ [942/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [942/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [943/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/libmosquitto_mock.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [943/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [944/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [944/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [945/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [945/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [946/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [946/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [946/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [946/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [947/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [947/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [948/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [948/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/random/auth_plugin.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-loop-forever.c [Content-Type=text/x-csrc]...
Step #8: \ [948/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c [Content-Type=text/x-csrc]...
Step #8: \ [948/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [948/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [948/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [949/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [949/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-keepalive-pingreq.c [Content-Type=text/x-csrc]...
Step #8: \ [949/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [950/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [951/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-will-set.c [Content-Type=text/x-csrc]...
Step #8: \ [951/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [951/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/11-prop-send-payload-format.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-bad-cacert.c [Content-Type=text/x-csrc]...
Step #8: \ [951/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c [Content-Type=text/x-csrc]...
Step #8: \ [951/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [952/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [953/1.6k files][191.2 MiB/351.6 MiB] 54% Done
\ [953/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-extended-auth-failure.c [Content-Type=text/x-csrc]...
Step #8: \ [953/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [954/1.6k files][191.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c [Content-Type=text/x-csrc]...
Step #8: \ [955/1.6k files][191.3 MiB/351.6 MiB] 54% Done
\ [956/1.6k files][191.3 MiB/351.6 MiB] 54% Done
\ [957/1.6k files][191.3 MiB/351.6 MiB] 54% Done
\ [958/1.6k files][191.3 MiB/351.6 MiB] 54% Done
\ [958/1.6k files][191.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/11-prop-recv.c [Content-Type=text/x-csrc]...
Step #8: \ [958/1.6k files][191.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-loop-manual.c [Content-Type=text/x-csrc]...
Step #8: \ [958/1.6k files][191.3 MiB/351.6 MiB] 54% Done
\ [958/1.6k files][191.3 MiB/351.6 MiB] 54% Done
\ [959/1.6k files][191.3 MiB/351.6 MiB] 54% Done
\ [959/1.6k files][191.3 MiB/351.6 MiB] 54% Done
\ [960/1.6k files][191.3 MiB/351.6 MiB] 54% Done
\ [961/1.6k files][191.3 MiB/351.6 MiB] 54% Done
\ [962/1.6k files][191.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c [Content-Type=text/x-csrc]...
Step #8: \ [962/1.6k files][191.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c [Content-Type=text/x-csrc]...
Step #8: \ [962/1.6k files][191.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-loop.c [Content-Type=text/x-csrc]...
Step #8: \ [962/1.6k files][191.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-will-unpwd-set.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c [Content-Type=text/x-csrc]...
Step #8: \ [962/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-request-response-correlation-1.c [Content-Type=text/x-csrc]...
Step #8: \ [962/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [963/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [964/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [964/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c [Content-Type=text/x-csrc]...
Step #8: \ [964/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [965/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [965/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [966/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c [Content-Type=text/x-csrc]...
Step #8: \ [966/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-con-discon-success-v5.c [Content-Type=text/x-csrc]...
Step #8: \ [966/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [966/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c [Content-Type=text/x-csrc]...
Step #8: \ [967/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [968/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [969/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [970/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-unpwd-set.c [Content-Type=text/x-csrc]...
Step #8: \ [971/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [972/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [973/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [973/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-qos0.c [Content-Type=text/x-csrc]...
Step #8: \ [973/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [974/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [975/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [976/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [977/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-unsubscribe-v5.c [Content-Type=text/x-csrc]...
Step #8: \ [978/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [978/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [979/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [979/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c [Content-Type=text/x-csrc]...
Step #8: \ [979/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [980/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [981/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [982/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-no-clean-session.c [Content-Type=text/x-csrc]...
Step #8: \ [983/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [983/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [984/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [985/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [986/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-con-discon-will.c [Content-Type=text/x-csrc]...
Step #8: \ [986/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [987/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [988/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [989/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/fuzzish.c [Content-Type=text/x-csrc]...
Step #8: \ [989/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [990/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [991/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [992/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [993/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c [Content-Type=text/x-csrc]...
Step #8: \ [993/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [994/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [995/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [996/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [997/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [998/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c [Content-Type=text/x-csrc]...
Step #8: \ [998/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/04-retain-qos0.c [Content-Type=text/x-csrc]...
Step #8: \ [999/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [999/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/11-prop-send-content-type.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-unsubscribe.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-con-discon-will-clear.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-con-discon-will-v5.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos0.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-pre-connect-callback.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/09-util-topic-tokenise.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-fake-cacert.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-con-discon-success.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-request-response-1.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-request-response-2.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-loop-start.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-extended-auth-continue.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/11-prop-oversize-packet.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
\ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-unsubscribe2-v5.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-unsubscribe.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/04-retain-qos0.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-will-set.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-no-clean-session.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-qos0.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.0k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.0k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-unpwd-set.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/11-prop-recv.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-request-response-1.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-success.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-request-response-2.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/tls_test.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/tls_stubs.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/property_write.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/test.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/property_user_read.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/stubs.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/publish_test.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/datatype_read.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/property_read.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/datatype_write.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.5 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/test.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/property_add.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/property_value.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/utf8.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/strings_test.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/trim_test.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/bridge_topic_test.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/topic_test.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/subs_test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/keepalive_stubs.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/stubs.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/persist_write_stubs.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.7 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/persist_read_stubs.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.7 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.7 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/persist_read_test.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.7 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/subs_stubs.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.7 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.7 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.7 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/persist_write_test.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_v5.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.7 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/keepalive_test.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v6.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v1.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_delayed.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_pwd.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_msg_params.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_5.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_single2.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_publish.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_2.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v4_2.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_6.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl_change.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_4.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_id_change.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/08-tls-psk-pub.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_v4.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_3.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v4_3.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_message_out.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/mosquitto_plugin_v2.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_4.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_tick.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_5.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v4_4.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/08-tls-psk-bridge.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v4_1.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_subscribe.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v5_1.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_single.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_6.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_7.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_1.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.1k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
| [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_reload.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_context_params.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_message_in.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_control.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_v5_control.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_client_offline.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/kick_last_client.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_7.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_1.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_v3.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_psk_key.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_2.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_v2.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/old/msgsps_pub.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_vnone_1.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/old/msgsps_common.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/old/msgsps_sub.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_connect.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist_write_v5.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/retain.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_v3.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_public.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/websockets.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mosquitto.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_auth.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/will_delay.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/signals.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_psk_key.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/proxy_v1.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_message.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/acl_file.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.6k files][191.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_publish.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_unsubscribe.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_init.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/read_handle.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_disconnect.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/psk_file.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_persist.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_tick.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/conf_includedir.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_extended_auth.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_v5.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_v4.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/password_file.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mux_epoll.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_callbacks.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_cleanup.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/bridge.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/keepalive.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_reload.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.1 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.1 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/context.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist_read.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.1 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/xtreport.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/property_broker.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.1 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.1 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.1 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.1 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.1 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.1 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_v2.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.1 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/send_auth.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/conf.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist_read_v5.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/service.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_disconnect.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/topic_tok.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/http_api.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/control_common.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_unsubscribe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/logging.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.2 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/control.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/send_unsuback.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/watchdog.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/loop.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/acl_file.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_connect.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/bridge_topic.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/sys_tree.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist_write.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/database.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/password_file.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/listeners.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/proxy_v2.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/security_default.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mux.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_subscribe.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mux.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/http_serv.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist_read_v234.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/send_connack.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mux_kqueue.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_connack.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_subscribe.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/subs.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/net.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mux_poll.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/sys_tree.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mosquitto_broker_internal.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_basic_auth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_client_offline.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/broker_control.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.5 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/session_expiry.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_acl_check.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.6 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/send_suback.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_client.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.6 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_printf.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.6 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.6 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.6 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_role.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.6 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.6 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.6 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.6 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.6 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_internal.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
/ [1.2k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_dynsec.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
-
- [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_pre_connect.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_io.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/broker.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/client.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_group.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_client.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/options.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_broker.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.7 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_completion_tree.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/example.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_post_connect.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_passwd/mosquitto_passwd.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_passwd/get_password.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_passwd/get_password.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/db_dump/json.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_signal/signal_windows.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_signal/signal_unix.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/db_dump/stubs.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/db_dump/db_dump.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/db_dump/db_dump.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.8 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquittopp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/db_dump/print.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto_plugin.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mqtt_protocol.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto_broker.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_loop.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_base64.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_unsubscribe.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_topic.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_helpers.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_message.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/broker.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/broker_control.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/defs.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][192.9 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_random.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_utf8.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_auth.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_callbacks.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_properties.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_create_delete.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_will.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_options.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquittopp.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.0 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_cjson.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_connect.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_publish.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_file.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_subscribe.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/broker_plugin.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_memory.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_password.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/mqtt_protocol.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_time.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_tls.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_socks.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/common/lib_load.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/sparkplug-aware/plugin.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/common/json_help.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/sparkplug-aware/plugin_global.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/sparkplug-aware/on_message.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/subscriptions.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/base_msgs.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/common.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.1 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/will.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/util.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/tick.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/persist_sqlite.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/init.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/plugin.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/clients.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/restore.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/retain_msgs.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/client_msgs.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/acl.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/kicklist.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/roles.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/grouplist.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/dynamic_security.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/clientlist.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/default_acl.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/groups.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/details.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/auth.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/plugin.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/tick.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/rolelist.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/clients.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/config_init.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/control.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/acl-file/acl_parse.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/config.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/acl-file/acl_check.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/password-file/password_parse.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/acl-file/plugin.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/password-file/password_check.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/password-file/plugin.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.2 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/topic-hierarchy-flatten/mosquitto_topic_hierarchy_flatten.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.3 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.3 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.3 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.3 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.3 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.3 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.3 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/common/json_help.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.4 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.4 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.4 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.4 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/tick-interval/mosquitto_tick_interval.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/1.6k files][193.4 MiB/351.6 MiB] 54% Done
- [1.3k/1.6k files][193.4 MiB/351.6 MiB] 54% Done
- [1.4k/1.6k files][193.4 MiB/351.6 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
- [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/deps/uthash.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/deps/utlist.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/deps/picohttpparser/picohttpparser.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.4 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/deps/picohttpparser/picohttpparser.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_auth.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/messages_mosq.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/net_mosq_ocsp.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/read_handle.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/packet_mosq.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_mosq.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/util_mosq.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.5 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.6 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.6 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.6 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/pthread_compat.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/1.6k files][193.6 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.6 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.6 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_unsuback.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_publish.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/read_handle.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_disconnect.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/property_mosq.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_pubackcomp.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/mosquitto_internal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/will_mosq.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/alias_mosq.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_pubrel.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/logging_mosq.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/will_mosq.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/tls_mosq.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/messages_mosq.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_publish.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_mosq.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/socks_mosq.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/alias_mosq.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/http_client.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/password_common.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/http_client.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_suback.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_connect.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/net_mosq.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/srv_mosq.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/extended_auth.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_subscribe.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/util_mosq.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/socks_mosq.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_disconnect.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/options.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_ping.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/actions_subscribe.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/callbacks.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/property_mosq.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/thread_mosq.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_pubrec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/loop.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/net_mosq.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/helpers.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.8 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/tls_mosq.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/libmosquitto.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/logging_mosq.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_unsubscribe.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/connect.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_connack.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/packet_datatypes.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/net_ws.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/actions_unsubscribe.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/callbacks.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/cpp/mosquittopp.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/actions_publish.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/utf8_common.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/packet_mosq.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/time_common.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/file_common.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/random_common.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/cjson_common.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/topic_common.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/memory_common.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/base64_common.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][193.9 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
\ [1.4k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/mqtt_common.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/strings_common.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/property_common.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/property_common.h [Content-Type=text/x-chdr]...
Step #8: \ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/subscribe/basic-1.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/publish/basic-websockets-1.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/publish/basic-1.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/1.6k files][194.0 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/temperature_conversion/temperature_conversion.h [Content-Type=text/x-chdr]...
Step #8: \ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/subscribe_simple/callback.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/temperature_conversion/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/subscribe_simple/multiple.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/subscribe_simple/single.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/mysql_log/mysql_log.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
\ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
|
| [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz.cpp [Content-Type=text/x-c++src]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/rr_client.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/client_shared.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/pub_shared.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.1 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/client_props.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/sub_client.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/pub_client.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/sub_client_output.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/client_shared.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/pub_shared.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][194.3 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][194.6 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][195.9 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][196.2 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][196.4 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][196.7 MiB/351.6 MiB] 55% Done
| [1.5k/1.6k files][196.7 MiB/351.6 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][197.0 MiB/351.6 MiB] 56% Done
| [1.5k/1.6k files][197.0 MiB/351.6 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][197.0 MiB/351.6 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][197.5 MiB/351.6 MiB] 56% Done
| [1.5k/1.6k files][197.8 MiB/351.6 MiB] 56% Done
| [1.5k/1.6k files][198.1 MiB/351.6 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][198.3 MiB/351.6 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][198.3 MiB/351.6 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][199.1 MiB/351.6 MiB] 56% Done
| [1.5k/1.6k files][199.4 MiB/351.6 MiB] 56% Done
| [1.5k/1.6k files][199.6 MiB/351.6 MiB] 56% Done
| [1.5k/1.6k files][199.9 MiB/351.6 MiB] 56% Done
| [1.5k/1.6k files][199.9 MiB/351.6 MiB] 56% Done
| [1.5k/1.6k files][199.9 MiB/351.6 MiB] 56% Done
| [1.5k/1.6k files][200.6 MiB/351.6 MiB] 57% Done
| [1.5k/1.6k files][200.9 MiB/351.6 MiB] 57% Done
| [1.5k/1.6k files][201.3 MiB/351.6 MiB] 57% Done
| [1.5k/1.6k files][202.1 MiB/351.6 MiB] 57% Done
| [1.5k/1.6k files][202.6 MiB/351.6 MiB] 57% Done
| [1.5k/1.6k files][202.8 MiB/351.6 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][203.9 MiB/351.6 MiB] 57% Done
| [1.5k/1.6k files][204.9 MiB/351.6 MiB] 58% Done
| [1.5k/1.6k files][204.9 MiB/351.6 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][207.2 MiB/351.6 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][208.3 MiB/351.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][209.0 MiB/351.6 MiB] 59% Done
| [1.5k/1.6k files][209.3 MiB/351.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][209.6 MiB/351.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][210.1 MiB/351.6 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/sub_client_output.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/1.6k files][211.5 MiB/351.6 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][212.8 MiB/351.6 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: | [1.5k/1.6k files][214.3 MiB/351.6 MiB] 60% Done
| [1.5k/1.6k files][215.1 MiB/351.6 MiB] 61% Done
| [1.5k/1.6k files][216.6 MiB/351.6 MiB] 61% Done
| [1.5k/1.6k files][216.9 MiB/351.6 MiB] 61% Done
| [1.5k/1.6k files][216.9 MiB/351.6 MiB] 61% Done
| [1.5k/1.6k files][218.2 MiB/351.6 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][221.5 MiB/351.6 MiB] 63% Done
| [1.5k/1.6k files][225.1 MiB/351.6 MiB] 64% Done
| [1.5k/1.6k files][226.5 MiB/351.6 MiB] 64% Done
| [1.5k/1.6k files][227.7 MiB/351.6 MiB] 64% Done
| [1.5k/1.6k files][234.0 MiB/351.6 MiB] 66% Done
| [1.5k/1.6k files][234.8 MiB/351.6 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][235.4 MiB/351.6 MiB] 66% Done
| [1.5k/1.6k files][235.4 MiB/351.6 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][235.4 MiB/351.6 MiB] 66% Done
| [1.5k/1.6k files][238.7 MiB/351.6 MiB] 67% Done
| [1.5k/1.6k files][239.5 MiB/351.6 MiB] 68% Done
| [1.5k/1.6k files][240.0 MiB/351.6 MiB] 68% Done
| [1.5k/1.6k files][241.4 MiB/351.6 MiB] 68% Done
| [1.5k/1.6k files][246.8 MiB/351.6 MiB] 70% Done
| [1.5k/1.6k files][252.3 MiB/351.6 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][260.6 MiB/351.6 MiB] 74% Done
| [1.5k/1.6k files][264.7 MiB/351.6 MiB] 75% Done
| [1.5k/1.6k files][268.4 MiB/351.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][268.9 MiB/351.6 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][271.7 MiB/351.6 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][276.1 MiB/351.6 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/1.6k files][280.7 MiB/351.6 MiB] 79% Done
| [1.5k/1.6k files][281.8 MiB/351.6 MiB] 80% Done
| [1.5k/1.6k files][281.8 MiB/351.6 MiB] 80% Done
| [1.6k/1.6k files][281.8 MiB/351.6 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.6k/1.6k files][282.4 MiB/351.6 MiB] 80% Done
| [1.6k/1.6k files][282.6 MiB/351.6 MiB] 80% Done
| [1.6k/1.6k files][282.9 MiB/351.6 MiB] 80% Done
| [1.6k/1.6k files][283.1 MiB/351.6 MiB] 80% Done
| [1.6k/1.6k files][283.4 MiB/351.6 MiB] 80% Done
| [1.6k/1.6k files][283.4 MiB/351.6 MiB] 80% Done
| [1.6k/1.6k files][283.5 MiB/351.6 MiB] 80% Done
| [1.6k/1.6k files][283.5 MiB/351.6 MiB] 80% Done
| [1.6k/1.6k files][283.5 MiB/351.6 MiB] 80% Done
| [1.6k/1.6k files][283.5 MiB/351.6 MiB] 80% Done
| [1.6k/1.6k files][283.5 MiB/351.6 MiB] 80% Done
| [1.6k/1.6k files][283.5 MiB/351.6 MiB] 80% Done
| [1.6k/1.6k files][283.5 MiB/351.6 MiB] 80% Done
| [1.6k/1.6k files][283.5 MiB/351.6 MiB] 80% Done
| [1.6k/1.6k files][283.5 MiB/351.6 MiB] 80% Done
| [1.6k/1.6k files][283.5 MiB/351.6 MiB] 80% Done
/
/ [1.6k/1.6k files][285.6 MiB/351.6 MiB] 81% Done
/ [1.6k/1.6k files][287.6 MiB/351.6 MiB] 81% Done
/ [1.6k/1.6k files][295.2 MiB/351.6 MiB] 83% Done
/ [1.6k/1.6k files][295.5 MiB/351.6 MiB] 84% Done
/ [1.6k/1.6k files][295.5 MiB/351.6 MiB] 84% Done
/ [1.6k/1.6k files][295.5 MiB/351.6 MiB] 84% Done
/ [1.6k/1.6k files][295.8 MiB/351.6 MiB] 84% Done
/ [1.6k/1.6k files][298.2 MiB/351.6 MiB] 84% Done
/ [1.6k/1.6k files][298.7 MiB/351.6 MiB] 84% Done
/ [1.6k/1.6k files][300.2 MiB/351.6 MiB] 85% Done
/ [1.6k/1.6k files][300.5 MiB/351.6 MiB] 85% Done
/ [1.6k/1.6k files][305.1 MiB/351.6 MiB] 86% Done
/ [1.6k/1.6k files][307.7 MiB/351.6 MiB] 87% Done
/ [1.6k/1.6k files][345.2 MiB/351.6 MiB] 98% Done
/ [1.6k/1.6k files][346.2 MiB/351.6 MiB] 98% Done
/ [1.6k/1.6k files][350.2 MiB/351.6 MiB] 99% Done
/ [1.6k/1.6k files][351.5 MiB/351.6 MiB] 99% Done
/ [1.6k/1.6k files][351.6 MiB/351.6 MiB] 99% Done
/ [1.6k/1.6k files][351.6 MiB/351.6 MiB] 99% Done
/ [1.6k/1.6k files][351.6 MiB/351.6 MiB] 99% Done
/ [1.6k/1.6k files][351.6 MiB/351.6 MiB] 99% Done
/ [1.6k/1.6k files][351.6 MiB/351.6 MiB] 99% Done
/ [1.6k/1.6k files][351.6 MiB/351.6 MiB] 99% Done
/ [1.6k/1.6k files][351.6 MiB/351.6 MiB] 99% Done
/ [1.6k/1.6k files][351.6 MiB/351.6 MiB] 99% Done
/ [1.6k/1.6k files][351.6 MiB/351.6 MiB] 100% Done
Step #8: Operation completed over 1.6k objects/351.6 MiB.
Finished Step #8
PUSH
DONE