starting build "4f31b653-4157-47b9-9a0c-8695ecea74bb" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ba55ba96b8bd: Pulling fs layer Step #0: a818626f80f7: Pulling fs layer Step #0: 7b23d78f86ee: Pulling fs layer Step #0: b284694d9b9a: Pulling fs layer Step #0: 05bb11104daf: Pulling fs layer Step #0: 38fb054979e9: Pulling fs layer Step #0: 1b605f796c33: Pulling fs layer Step #0: 87b00ecabcec: Pulling fs layer Step #0: 34ff1800f4bc: Pulling fs layer Step #0: 2d95903e79c7: Pulling fs layer Step #0: 1876a74c5e86: Pulling fs layer Step #0: 9fe222fe3b7b: Pulling fs layer Step #0: b283710435d3: Pulling fs layer Step #0: 7e16469c796f: Pulling fs layer Step #0: c0e42ff0535d: Pulling fs layer Step #0: 0a8d02ccb880: Pulling fs layer Step #0: 726113021b55: Pulling fs layer Step #0: 1ebf7bb23e51: Pulling fs layer Step #0: 7b23d78f86ee: Waiting Step #0: 5751e97fd677: Pulling fs layer Step #0: 921a36366d78: Pulling fs layer Step #0: b284694d9b9a: Waiting Step #0: cae9e01b2582: Pulling fs layer Step #0: 2d95903e79c7: Waiting Step #0: 05bb11104daf: Waiting Step #0: 9fe222fe3b7b: Waiting Step #0: 1517a9ff1b89: Pulling fs layer Step #0: 38fb054979e9: Waiting Step #0: 1e5af94d5c28: Pulling fs layer Step #0: 38d5208102ba: Pulling fs layer Step #0: b283710435d3: Waiting Step #0: 2b7e8f4b240b: Pulling fs layer Step #0: 34ff1800f4bc: Waiting Step #0: 7e16469c796f: Waiting Step #0: 1ebf7bb23e51: Waiting Step #0: cae9e01b2582: Waiting Step #0: c0e42ff0535d: Waiting Step #0: 38d5208102ba: Waiting Step #0: 5751e97fd677: Waiting Step #0: 1517a9ff1b89: Waiting Step #0: 0a8d02ccb880: Waiting Step #0: 87b00ecabcec: Waiting Step #0: 2b7e8f4b240b: Waiting Step #0: 1b605f796c33: Waiting Step #0: 1e5af94d5c28: Waiting Step #0: a818626f80f7: Verifying Checksum Step #0: a818626f80f7: Download complete Step #0: 7b23d78f86ee: Verifying Checksum Step #0: 7b23d78f86ee: Download complete Step #0: b284694d9b9a: Verifying Checksum Step #0: b284694d9b9a: Download complete Step #0: 05bb11104daf: Verifying Checksum Step #0: 05bb11104daf: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 38fb054979e9: Verifying Checksum Step #0: 38fb054979e9: Download complete Step #0: 1b605f796c33: Verifying Checksum Step #0: 1b605f796c33: Download complete Step #0: ba55ba96b8bd: Verifying Checksum Step #0: ba55ba96b8bd: Download complete Step #0: 34ff1800f4bc: Verifying Checksum Step #0: 34ff1800f4bc: Download complete Step #0: 2d95903e79c7: Verifying Checksum Step #0: 2d95903e79c7: Download complete Step #0: 1876a74c5e86: Verifying Checksum Step #0: 1876a74c5e86: Download complete Step #0: b283710435d3: Verifying Checksum Step #0: b283710435d3: Download complete Step #0: 87b00ecabcec: Verifying Checksum Step #0: 87b00ecabcec: Download complete Step #0: 7e16469c796f: Verifying Checksum Step #0: 7e16469c796f: Download complete Step #0: c0e42ff0535d: Verifying Checksum Step #0: c0e42ff0535d: Download complete Step #0: 726113021b55: Verifying Checksum Step #0: 726113021b55: Download complete Step #0: 9fe222fe3b7b: Verifying Checksum Step #0: 9fe222fe3b7b: Download complete Step #0: 0a8d02ccb880: Verifying Checksum Step #0: 0a8d02ccb880: Download complete Step #0: b549f31133a9: Pull complete Step #0: 5751e97fd677: Verifying Checksum Step #0: 5751e97fd677: Download complete Step #0: 921a36366d78: Verifying Checksum Step #0: 921a36366d78: Download complete Step #0: cae9e01b2582: Verifying Checksum Step #0: cae9e01b2582: Download complete Step #0: 1517a9ff1b89: Verifying Checksum Step #0: 1517a9ff1b89: Download complete Step #0: 1e5af94d5c28: Verifying Checksum Step #0: 1e5af94d5c28: Download complete Step #0: 38d5208102ba: Verifying Checksum Step #0: 38d5208102ba: Download complete Step #0: 2b7e8f4b240b: Download complete Step #0: 1ebf7bb23e51: Verifying Checksum Step #0: 1ebf7bb23e51: Download complete Step #0: ba55ba96b8bd: Pull complete Step #0: a818626f80f7: Pull complete Step #0: 7b23d78f86ee: Pull complete Step #0: b284694d9b9a: Pull complete Step #0: 05bb11104daf: Pull complete Step #0: 38fb054979e9: Pull complete Step #0: 1b605f796c33: Pull complete Step #0: 87b00ecabcec: Pull complete Step #0: 34ff1800f4bc: Pull complete Step #0: 2d95903e79c7: Pull complete Step #0: 1876a74c5e86: Pull complete Step #0: 9fe222fe3b7b: Pull complete Step #0: b283710435d3: Pull complete Step #0: 7e16469c796f: Pull complete Step #0: c0e42ff0535d: Pull complete Step #0: 0a8d02ccb880: Pull complete Step #0: 726113021b55: Pull complete Step #0: 1ebf7bb23e51: Pull complete Step #0: 5751e97fd677: Pull complete Step #0: 921a36366d78: Pull complete Step #0: cae9e01b2582: Pull complete Step #0: 1517a9ff1b89: Pull complete Step #0: 1e5af94d5c28: Pull complete Step #0: 38d5208102ba: Pull complete Step #0: 2b7e8f4b240b: Pull complete Step #0: Digest: sha256:47421060a7b985a7375e5e07b60d8a5fc629dd53bea770b879055c3e91cfcad8 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/unbound/textcov_reports/20250810/fuzz_1_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/873.7 KiB] 0% Done Copying gs://oss-fuzz-coverage/unbound/textcov_reports/20250810/fuzz_2_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/873.7 KiB] 0% Done Copying gs://oss-fuzz-coverage/unbound/textcov_reports/20250810/fuzz_3_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/873.7 KiB] 0% Done Copying gs://oss-fuzz-coverage/unbound/textcov_reports/20250810/fuzz_4_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/873.7 KiB] 0% Done Copying gs://oss-fuzz-coverage/unbound/textcov_reports/20250810/parse_packet_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/873.7 KiB] 0% Done / [1/5 files][135.1 KiB/873.7 KiB] 15% Done / [2/5 files][317.1 KiB/873.7 KiB] 36% Done / [3/5 files][513.6 KiB/873.7 KiB] 58% Done / [4/5 files][601.4 KiB/873.7 KiB] 68% Done / [5/5 files][873.7 KiB/873.7 KiB] 100% Done Step #1: Operation completed over 5 objects/873.7 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 884 Step #2: -rw-r--r-- 1 root root 138351 Aug 10 10:05 fuzz_2_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 186365 Aug 10 10:05 fuzz_1_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 201200 Aug 10 10:05 fuzz_3_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 89918 Aug 10 10:05 parse_packet_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 278840 Aug 10 10:05 fuzz_4_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78" Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Sending build context to Docker daemon 22.02kB Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Step 1/11 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": b549f31133a9: Already exists Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ba55ba96b8bd: Already exists Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": a818626f80f7: Already exists Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": adddfb19fb7f: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 46ac04e949b9: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 1f030a2544b3: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": b8b45dd8feaf: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 5286c37c1350: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 80698809cbc9: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 0cc34922d605: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 9160991258df: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 0eabc581572f: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 75246140bf05: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 5027b2655612: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 20fde22fd174: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": f1fdec200c64: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 07f962afa698: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 8b22cbe37b29: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": cee2c3f5ef74: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": b8b45dd8feaf: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 33101c776cff: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ed060b31ce38: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 5286c37c1350: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": b3832ceea9f7: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": fd37a3fd5991: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 446cbff305d8: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": cc5a5584cf8e: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 80698809cbc9: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 9160991258df: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": d723dd9ae3f9: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 45ec608030bc: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 0cc34922d605: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 6305af7b926c: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 83a409becaa4: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 874969c78a2d: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": f1fdec200c64: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 900e2d9ee827: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 0eabc581572f: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 07f962afa698: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 75246140bf05: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 391f496bd6c5: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 8b22cbe37b29: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 5027b2655612: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 3a9213fd0cbd: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 20fde22fd174: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": cee2c3f5ef74: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 3625ff551591: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": fd332961cd5a: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 446cbff305d8: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 0614c41c9680: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": f084ae8f7fe3: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": cc5a5584cf8e: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ed060b31ce38: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 13dc1503d7f1: Pulling fs layer Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": d723dd9ae3f9: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 45ec608030bc: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": fd37a3fd5991: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 0614c41c9680: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 3a9213fd0cbd: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": f084ae8f7fe3: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 6305af7b926c: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": fd332961cd5a: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 13dc1503d7f1: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 900e2d9ee827: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 391f496bd6c5: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 83a409becaa4: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 874969c78a2d: Waiting Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 1f030a2544b3: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 1f030a2544b3: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 46ac04e949b9: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 46ac04e949b9: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 5286c37c1350: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 5286c37c1350: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": adddfb19fb7f: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": adddfb19fb7f: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 80698809cbc9: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 80698809cbc9: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 9160991258df: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 9160991258df: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 0eabc581572f: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 0eabc581572f: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 75246140bf05: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 75246140bf05: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 5027b2655612: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 5027b2655612: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": adddfb19fb7f: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 20fde22fd174: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 20fde22fd174: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 0cc34922d605: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 0cc34922d605: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": f1fdec200c64: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": f1fdec200c64: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 46ac04e949b9: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 8b22cbe37b29: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 8b22cbe37b29: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 1f030a2544b3: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 07f962afa698: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 07f962afa698: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": cee2c3f5ef74: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": cee2c3f5ef74: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 33101c776cff: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 33101c776cff: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ed060b31ce38: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ed060b31ce38: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": b3832ceea9f7: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": b3832ceea9f7: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": fd37a3fd5991: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": fd37a3fd5991: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 446cbff305d8: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 446cbff305d8: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": b8b45dd8feaf: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": b8b45dd8feaf: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": cc5a5584cf8e: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": cc5a5584cf8e: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": d723dd9ae3f9: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": d723dd9ae3f9: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 45ec608030bc: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 6305af7b926c: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 6305af7b926c: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 83a409becaa4: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 83a409becaa4: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 900e2d9ee827: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 900e2d9ee827: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 874969c78a2d: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 874969c78a2d: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 3a9213fd0cbd: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 3a9213fd0cbd: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 391f496bd6c5: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 3625ff551591: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 3625ff551591: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": fd332961cd5a: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": fd332961cd5a: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 0614c41c9680: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 0614c41c9680: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": f084ae8f7fe3: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": f084ae8f7fe3: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 13dc1503d7f1: Verifying Checksum Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 13dc1503d7f1: Download complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": b8b45dd8feaf: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 5286c37c1350: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 80698809cbc9: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 0cc34922d605: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 9160991258df: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 0eabc581572f: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 75246140bf05: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 5027b2655612: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 20fde22fd174: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": f1fdec200c64: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 07f962afa698: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 8b22cbe37b29: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": cee2c3f5ef74: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 33101c776cff: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ed060b31ce38: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": b3832ceea9f7: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": fd37a3fd5991: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 446cbff305d8: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": cc5a5584cf8e: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": d723dd9ae3f9: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 45ec608030bc: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 6305af7b926c: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 83a409becaa4: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 874969c78a2d: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 900e2d9ee827: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 391f496bd6c5: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 3a9213fd0cbd: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 3625ff551591: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": fd332961cd5a: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 0614c41c9680: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": f084ae8f7fe3: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 13dc1503d7f1: Pull complete Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Digest: sha256:4a5429ae6f8295cb00f0708a92891927b72cbdcf947680e8e97634206e8c6fbd Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ---> a6eb66d139b1 Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Step 2/11 : RUN apt-get update Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ---> Running in 11246c5d7a5a Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Fetched 383 kB in 1s (388 kB/s) Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Reading package lists... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Removing intermediate container 11246c5d7a5a Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ---> a6102d800496 Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Step 3/11 : RUN apt-get install -y make libtool libssl-dev libexpat-dev wget flex bison Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ---> Running in 9fd58f3502d6 Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Reading package lists... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Building dependency tree... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Reading state information... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": make is already the newest version (4.2.1-1.2). Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": make set to manually installed. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24). Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": wget is already the newest version (1.20.3-1ubuntu2.1). Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": The following additional packages will be installed: Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": autoconf automake file libfl-dev libfl2 libltdl-dev libltdl7 libmagic-mgc Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": libmagic1 Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Suggested packages: Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": autoconf-archive gnu-standards autoconf-doc gettext bison-doc flex-doc Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": libtool-doc gfortran | fortran95-compiler gcj-jdk Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": The following NEW packages will be installed: Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": autoconf automake bison file flex libexpat1-dev libfl-dev libfl2 libltdl-dev Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": libltdl7 libmagic-mgc libmagic1 libtool Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Need to get 2630 kB of archives. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": After this operation, 16.3 MB of additional disk space will be used. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.8 [117 kB] Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Fetched 2630 kB in 1s (2191 kB/s) Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Selecting previously unselected package flex. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Preparing to unpack .../00-flex_2.6.4-6.2_amd64.deb ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Unpacking flex (2.6.4-6.2) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Selecting previously unselected package libmagic-mgc. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Selecting previously unselected package file. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Unpacking file (1:5.38-4) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Selecting previously unselected package autoconf. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Preparing to unpack .../04-autoconf_2.69-11.1_all.deb ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Selecting previously unselected package automake. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Preparing to unpack .../05-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Selecting previously unselected package bison. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Preparing to unpack .../06-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Unpacking bison (2:3.5.1+dfsg-1) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Selecting previously unselected package libexpat1-dev:amd64. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Preparing to unpack .../07-libexpat1-dev_2.2.9-1ubuntu0.8_amd64.deb ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Selecting previously unselected package libfl2:amd64. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Preparing to unpack .../08-libfl2_2.6.4-6.2_amd64.deb ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Selecting previously unselected package libfl-dev:amd64. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Preparing to unpack .../09-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Preparing to unpack .../10-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Preparing to unpack .../11-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Selecting previously unselected package libtool. Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Preparing to unpack .../12-libtool_2.4.6-14_all.deb ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Unpacking libtool (2.4.6-14) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Setting up flex (2.6.4-6.2) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Setting up file (1:5.38-4) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Setting up autoconf (2.69-11.1) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Setting up bison (2:3.5.1+dfsg-1) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Setting up libtool (2.4.6-14) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Removing intermediate container 9fd58f3502d6 Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ---> f2c1526ca074 Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Step 4/11 : RUN git clone --depth=1 https://github.com/NLnetLabs/unbound unbound Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ---> Running in 88d5659f8e98 Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Cloning into 'unbound'... Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Removing intermediate container 88d5659f8e98 Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ---> ac98fba2ec2c Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Step 5/11 : WORKDIR unbound Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ---> Running in e51338b86da3 Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Removing intermediate container e51338b86da3 Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ---> 921b9c779515 Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Step 6/11 : COPY parse_packet_fuzzer.c . Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ---> 91edf1e5330c Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Step 7/11 : COPY fuzz_1.c . Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ---> 6d01b2be59e7 Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Step 8/11 : COPY fuzz_2.c . Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ---> 8cd1d526be31 Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Step 9/11 : COPY fuzz_3.c . Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ---> 1342c97a5b0e Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Step 10/11 : COPY fuzz_4.c . Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ---> e8e6fb484f0f Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Step 11/11 : COPY build.sh $SRC/ Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": ---> b7bd26f7100d Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Successfully built b7bd26f7100d Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Successfully tagged gcr.io/oss-fuzz/unbound:latest Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/unbound:latest Finished Step #4 - "build-e38d3588-c378-48f9-8566-e000d0d88e78" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/unbound Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file3KXpdO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/unbound/.git Step #5 - "srcmap": + GIT_DIR=/src/unbound Step #5 - "srcmap": + cd /src/unbound Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/NLnetLabs/unbound Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=752a3f7f521fbc1efcf4de602bcf1fd80dbbf41b Step #5 - "srcmap": + jq_inplace /tmp/file3KXpdO '."/src/unbound" = { type: "git", url: "https://github.com/NLnetLabs/unbound", rev: "752a3f7f521fbc1efcf4de602bcf1fd80dbbf41b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filewkISIb Step #5 - "srcmap": + cat /tmp/file3KXpdO Step #5 - "srcmap": + jq '."/src/unbound" = { type: "git", url: "https://github.com/NLnetLabs/unbound", rev: "752a3f7f521fbc1efcf4de602bcf1fd80dbbf41b" }' Step #5 - "srcmap": + mv /tmp/filewkISIb /tmp/file3KXpdO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file3KXpdO Step #5 - "srcmap": + rm /tmp/file3KXpdO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/unbound": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/NLnetLabs/unbound", Step #5 - "srcmap": "rev": "752a3f7f521fbc1efcf4de602bcf1fd80dbbf41b" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 33% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 80% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 768 B/1546 B 50%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1826 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1966 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (658 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18006 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 22.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 114.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 111.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 125.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 87.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 150.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 152.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.59.0 kiwisolver-1.4.8 matplotlib-3.10.5 numpy-2.3.2 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/unbound Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 84.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 142.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 149.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 145.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 38.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 132.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 35.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 140.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 81.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 146.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 115.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 134.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=a05f30419f05c8b805ea88a3697bb85f9a4f37c74fc212b6bdc537c6196afaef Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-75knsdj5/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  6/57 [tree-sitter-go]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Found existing installation: numpy 2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Uninstalling numpy-2.3.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Successfully uninstalled numpy-2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 38/57 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Successfully uninstalled matplotlib-3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.155 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.324 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.324 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitregional.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.325 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/dohclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.325 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.326 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/readzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.326 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/signit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.326 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/checklocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.327 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.327 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitinfra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.327 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.327 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/streamtcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.328 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/doqclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.328 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/fake_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.328 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitldns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.328 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/pktview.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.329 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitlruhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.329 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitneg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.329 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitzonemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.329 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/petal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.330 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.330 INFO analysis - extract_tests_from_directories: /src/unbound/dynlibmod/examples/helloworld.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.330 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unittcpreuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.330 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitslabhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.331 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitdname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.331 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/testpkts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.331 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.331 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/asynclook.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.332 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.332 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitmsgparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.332 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/lock_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.332 INFO analysis - extract_tests_from_directories: /src/unbound/testdata/speed_cache.tdir/makeqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.333 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.333 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/readhex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.333 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/memstats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.333 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.333 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/delayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.334 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitdoq.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.418 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.663 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.683 INFO oss_fuzz - analyse_folder: Found 296 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.684 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.684 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.726 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.760 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.799 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.832 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:23.863 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:08.132 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:55.176 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:55.177 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:07.956 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:08.246 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:08.246 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:11.484 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:11.495 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:12.466 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:12.466 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:12.475 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:12.475 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:12.487 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:12.487 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:12.487 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:12.740 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:13.020 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:13.020 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:16.249 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:16.262 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:16.728 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:16.728 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:16.740 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:16.741 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:16.756 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:16.756 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:16.756 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:17.018 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:17.297 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:17.297 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:20.587 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:20.598 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.051 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.051 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.060 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.060 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.072 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.073 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.073 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.327 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.606 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.606 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:24.489 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:24.502 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:25.395 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:25.395 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:25.406 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:25.407 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:25.421 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:25.421 INFO oss_fuzz - analyse_folder: Dump methods for parse_packet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:25.421 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:25.684 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:25.960 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:25.960 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.121 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.132 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_packet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.514 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.515 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.524 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.524 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.536 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.536 INFO oss_fuzz - analyse_folder: Dump methods for testbound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.536 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.794 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:30.075 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:30.076 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:33.296 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:33.309 INFO oss_fuzz - analyse_folder: Extracting calltree for testbound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.937 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.938 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.948 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.948 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.961 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.962 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.962 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.997 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.997 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.000 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.000 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.035 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-testbound.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.035 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-testbound.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.036 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.040 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.041 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.041 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parse_packet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.046 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-parse_packet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.051 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.051 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.051 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.056 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.057 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.057 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.062 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.062 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.062 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.736 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.751 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.788 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.810 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.817 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.817 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.890 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.906 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.944 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.965 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.970 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.971 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:42.782 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:42.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:42.783 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:42.783 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-parse_packet_fuzzer.data with fuzzerLogFile-parse_packet_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:42.783 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:42.783 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:42.810 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:42.817 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:42.824 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:42.832 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:42.840 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:42.847 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.022 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.022 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.032 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.032 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.035 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.035 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.036 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.038 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.038 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.043 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.043 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.048 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.048 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.052 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.052 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.052 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.053 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.053 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.053 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.054 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.054 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.055 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.055 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.057 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.057 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.058 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.058 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.065 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.065 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_packet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.067 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.068 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_packet_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.069 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.069 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.069 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.071 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.072 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.075 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.075 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.076 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.078 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.078 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.093 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.093 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.094 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.094 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.101 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.102 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.208 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.209 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.209 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.210 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.217 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.219 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.224 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.227 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.227 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.227 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.235 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.236 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.240 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.241 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.241 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.241 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.249 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.250 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.263 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.264 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.265 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.265 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.270 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.272 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.272 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.272 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.272 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.274 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.279 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:43.281 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:46.806 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:46.807 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:46.807 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:46.807 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:46.812 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.923 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.055 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.133 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.133 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.155 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- parse_packet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.155 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports-by-target/20250810/parse_packet_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.165 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.168 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.169 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.169 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports-by-target/20250810/fuzz_3.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.179 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.184 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.185 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.185 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports-by-target/20250810/fuzz_4.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.220 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.225 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.226 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports-by-target/20250810/fuzz_1.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.259 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.260 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.265 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.265 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.265 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports-by-target/20250810/testcode/testbound.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.331 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.336 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.337 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.337 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports-by-target/20250810/fuzz_2.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.361 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.462 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.462 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.462 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.462 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.685 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.687 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.097 INFO html_report - create_all_function_table: Assembled a total of 4429 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.098 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.098 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.098 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.102 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.103 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 462 -- : 462 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.103 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.104 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.729 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.971 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_packet_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.971 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (386 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.001 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.002 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.100 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.100 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.102 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.102 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.106 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.107 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 442 -- : 442 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.107 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.107 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.296 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_3.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.296 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (373 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.358 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.358 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.472 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.472 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.477 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.477 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.484 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.486 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1189 -- : 1189 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.486 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.487 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.992 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_4.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:51.993 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1001 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.072 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.072 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.194 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.195 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.205 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.205 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.212 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.214 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1087 -- : 1087 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.214 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.215 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.691 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_1.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.692 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (921 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.765 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.765 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.877 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.877 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.887 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.887 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.897 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.899 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1571 -- : 1571 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.899 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:52.900 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.258 INFO html_helpers - create_horisontal_calltree_image: Creating image testcode_testbound.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.258 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1385 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.358 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.358 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.499 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.500 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.513 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.513 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.519 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.520 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 796 -- : 796 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.521 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.521 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.851 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_2.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.851 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (671 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.909 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.909 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:55.024 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:55.025 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:55.031 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:55.031 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:55.032 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:58.675 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:58.676 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4429 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:58.682 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 900 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:58.682 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:58.682 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:58.683 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:02.441 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:02.447 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:02.596 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:02.597 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4429 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:02.601 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 393 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:02.601 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:02.602 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:05.472 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:05.476 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:05.628 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:05.628 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4429 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:05.632 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 327 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:05.635 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:05.635 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.424 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.428 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.587 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.587 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4429 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.591 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 276 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.593 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.594 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:13.485 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:13.488 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:13.654 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:13.654 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4429 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:13.659 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 249 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:13.661 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:13.662 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.598 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.603 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.772 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.773 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4429 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.777 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 217 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.778 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.779 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:20.542 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:20.545 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:20.716 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:20.717 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4429 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:20.721 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 185 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:20.722 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:20.723 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:24.582 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:24.587 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:24.756 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['handle_req', 'iter_operate', 'fr_reload_config', 'val_operate', 'run_daemon', 'run_scenario', 'do_root_update_work'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.217 INFO html_report - create_all_function_table: Assembled a total of 4429 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.314 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.402 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.402 INFO engine_input - analysis_func: Generating input for parse_packet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.403 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: change_rrsig_rrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pkt_rrsig_covered Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hashlittle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: regional_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_buffer_read_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_buffer_read_u16_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: calc_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.404 INFO engine_input - analysis_func: Generating input for fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.404 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_str2wire_dname_buf_rel Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_bget_token_par Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_str2wire_int8_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_str2wire_int16_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_str2wire_int32_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_str2wire_a_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_str2wire_aaaa_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.405 INFO engine_input - analysis_func: Generating input for fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.406 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: verbose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ub_rrset_sizefunc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scrub_sanitize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lruhash_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pkt_rrsig_covered Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scrub_sanitize_rr_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scrub_normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_buffer_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scrub_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: change_rrsig_rrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.407 INFO engine_input - analysis_func: Generating input for fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: verbose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ub_rrset_sizefunc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scrub_sanitize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pkt_rrsig_covered Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scrub_sanitize_rr_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bin_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scrub_normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scrub_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lruhash_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: change_rrsig_rrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.409 INFO engine_input - analysis_func: Generating input for testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.409 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_str2wire_int16_data_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_str2wire_dname_buf_rel Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_buffer_skip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_bget_token_par Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_buffer_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_get_rr_type_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hashlittle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_buffer_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.411 INFO engine_input - analysis_func: Generating input for fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_str_vprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_wire2str_edns_subnet_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_wire2str_time_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_wire2str_rr_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: leap_days Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_wire2str_type_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_wire2str_wks_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_wire2str_edns_llq_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.412 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.412 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.412 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.414 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.414 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.414 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:28.986 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:28.987 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4429 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:28.993 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 900 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:28.993 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:28.993 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:28.993 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:31.891 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:31.897 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:32.053 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:32.054 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4429 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:32.058 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 393 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:32.059 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:32.059 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:35.760 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:35.763 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:35.916 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:35.917 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4429 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:35.921 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 327 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:35.923 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:35.924 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:39.750 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:39.755 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:39.921 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:39.921 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4429 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:39.925 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 276 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:39.928 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:39.928 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:43.805 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:43.808 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:43.975 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:43.976 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4429 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:43.980 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 249 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:43.982 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:43.983 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:46.924 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:46.929 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:47.105 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:47.106 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4429 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:47.110 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 217 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:47.112 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:47.112 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:50.960 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:50.963 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:51.142 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:51.143 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4429 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:51.147 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 185 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:51.148 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:51.149 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:55.095 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:55.100 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:55.271 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['handle_req', 'iter_operate', 'fr_reload_config', 'val_operate', 'run_daemon', 'run_scenario', 'do_root_update_work'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:55.273 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:55.274 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:55.274 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:55.274 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:55.274 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:55.275 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:55.275 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:55.275 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['handle_req', 'iter_operate', 'fr_reload_config', 'val_operate', 'run_daemon', 'run_scenario', 'do_root_update_work'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:55.277 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:55.368 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:55.368 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:59.005 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:59.072 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:59.078 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:59.078 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:00.169 INFO sinks_analyser - analysis_func: ['fuzz_4.c', 'parse_packet_fuzzer.c', 'fuzz_1.c', 'fuzz_3.c', 'testbound.c', 'fuzz_2.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:00.169 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:00.176 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:00.182 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:00.981 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:00.988 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.131 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.143 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.152 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.157 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.173 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.173 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.173 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.173 INFO annotated_cfg - analysis_func: Analysing: parse_packet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.175 INFO annotated_cfg - analysis_func: Analysing: fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.178 INFO annotated_cfg - analysis_func: Analysing: fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.182 INFO annotated_cfg - analysis_func: Analysing: fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.187 INFO annotated_cfg - analysis_func: Analysing: testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.194 INFO annotated_cfg - analysis_func: Analysing: fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.213 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.213 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.213 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.564 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.564 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.565 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.919 INFO public_candidate_analyser - standalone_analysis: Found 4124 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:01.919 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:02.129 INFO oss_fuzz - analyse_folder: Found 296 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:02.129 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:02.129 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:02.163 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:02.197 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:02.232 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:02.265 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:02.296 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:47.014 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:34.273 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:34.273 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:47.071 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:47.350 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:47.350 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:50.799 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:50.811 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:51.807 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:51.807 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:51.816 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:51.817 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:51.829 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:51.829 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:51.829 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:52.081 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:52.363 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:52.363 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:55.883 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:55.896 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:56.369 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:56.369 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:56.381 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:56.382 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:56.397 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:56.397 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:56.397 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:56.660 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:56.936 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:56.936 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:59.438 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:59.450 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:59.928 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:59.929 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:59.939 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:59.939 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:59.951 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:59.951 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:59.951 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:00.206 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:00.481 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:00.481 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:03.795 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:03.807 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:04.738 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:04.738 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:04.750 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:04.750 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:04.764 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:04.765 INFO oss_fuzz - analyse_folder: Dump methods for parse_packet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:04.765 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:05.023 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:05.297 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:05.297 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:08.678 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:08.689 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_packet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:09.084 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:09.084 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:09.094 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:09.094 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:09.106 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:09.107 INFO oss_fuzz - analyse_folder: Dump methods for testbound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:09.107 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:09.363 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:09.639 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:09.639 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:12.975 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:12.988 INFO oss_fuzz - analyse_folder: Extracting calltree for testbound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.671 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.672 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.682 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.683 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.696 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.730 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.730 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.780 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.780 INFO data_loader - load_all_profiles: - found 12 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.825 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-testbound.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.826 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-testbound.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.826 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.839 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.840 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.840 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parse_packet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.854 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-parse_packet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.854 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.868 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.869 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.869 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.883 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.883 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.883 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.896 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.897 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.897 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:21.911 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:21.918 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:21.919 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:21.921 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:21.934 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:21.973 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:22.079 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:22.083 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:22.086 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:22.089 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:22.099 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:22.142 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:22.410 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-testbound.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:22.411 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-testbound.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:22.412 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:22.518 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:22.519 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:22.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:24.511 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-parse_packet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:24.512 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-parse_packet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:24.512 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:24.598 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:24.598 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:24.599 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:24.682 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:24.682 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:24.683 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:24.761 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:24.762 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:24.762 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:29.428 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:29.489 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:29.594 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:29.655 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.366 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.494 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.505 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.530 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.640 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.662 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.671 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.807 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.671 INFO analysis - load_data_files: Found 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.672 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.672 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.718 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.734 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.751 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.767 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.784 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.801 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.818 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.834 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.851 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.868 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.942 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.942 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.946 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.946 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.949 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.950 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.950 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.960 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.960 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.960 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.965 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.965 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.975 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.975 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.981 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.981 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.995 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.995 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:35.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.000 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.000 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.000 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.005 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.005 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.005 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.007 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.007 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.016 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.016 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.023 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.023 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.024 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.025 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.031 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.031 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.031 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.039 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.039 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.045 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.045 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.045 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.047 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.047 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.059 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.059 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.060 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.060 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.060 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.061 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.061 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.071 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.071 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.073 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.073 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.073 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.076 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.076 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.079 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.079 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.079 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.089 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.089 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.092 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.092 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.095 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.101 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.101 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.101 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.117 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.117 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.149 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.150 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.150 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.150 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.154 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.155 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.155 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.155 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.158 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.159 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.164 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.165 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.198 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.200 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.201 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.201 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.209 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.210 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.232 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.232 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.233 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.233 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.241 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.243 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.245 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.247 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.247 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.247 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.255 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.257 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.264 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.266 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.266 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.267 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.274 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.276 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.276 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.278 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.279 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.279 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.287 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.288 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.290 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.291 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.291 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.291 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.295 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.296 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.296 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.296 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.300 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.301 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.304 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.305 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.319 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.320 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.320 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.320 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.328 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.330 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.606 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.827 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.828 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.848 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.849 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.849 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.865 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.865 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:36.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:37.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:37.060 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:37.062 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:37.062 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:37.063 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:37.070 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:37.072 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.195 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.409 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.409 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.428 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.428 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.428 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.444 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.444 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.641 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.642 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.643 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.643 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.651 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.652 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.823 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.825 INFO project_profile - __init__: Creating merged profile of 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.825 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.825 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.836 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.263 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.547 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.547 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.572 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.592 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.597 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.598 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.598 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.634 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.639 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.640 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.640 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.674 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.680 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.680 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.680 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.745 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.751 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.751 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.770 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.776 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.776 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.776 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.790 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.795 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.795 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.805 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.811 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.811 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.811 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.876 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.881 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.882 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.882 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.917 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.923 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.923 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.923 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.934 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.939 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.939 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.939 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.953 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.958 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.958 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.958 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.992 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.997 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.438 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.438 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitinfra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.438 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/dohclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.438 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/memstats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.438 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/signit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.438 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/readzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.438 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitldns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.438 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/lock_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.438 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/petal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.438 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/asynclook.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.438 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitlruhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/fake_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitzonemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/checklocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/dynlibmod/examples/helloworld.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitregional.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/testpkts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unittcpreuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/readhex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitslabhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/doqclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitdname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitmsgparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitdoq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testdata/speed_cache.tdir/makeqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitneg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/pktview.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/streamtcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.439 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/delayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- parse_packet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.745 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.745 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.745 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.745 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.746 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.760 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:57.281 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:57.884 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_1.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_3.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_4.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-parse_packet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-parse_packet_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-testbound.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-testbound.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_packet_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": testcode_testbound.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/cachedb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/cachedb/cachedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/cachedb/cachedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/cachedb/redis.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/cachedb/redis.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/arc4_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/arc4random_uniform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/chacha_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/ctime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/explicit_bzero.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/fake-rfc2553.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/fake-rfc2553.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/getentropy_freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/getentropy_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/getentropy_osx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/getentropy_solaris.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/getentropy_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/gmtime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/inet_aton.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/inet_ntop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/memcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/memcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/memmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/reallocarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/strsep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/acl_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/acl_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/cachedump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/cachedump.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/remote.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/unbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/worker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dns64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dns64/dns64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dns64/dns64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnscrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnscrypt/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnscrypt/dnscrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnscrypt/dnscrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnstap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnstap/dnstap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnstap/dnstap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnstap/dnstap_fstrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnstap/dnstap_fstrm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnstap/dtstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnstap/dtstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnstap/unbound-dnstap-socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dynlibmod/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dynlibmod/dynlibmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dynlibmod/dynlibmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dynlibmod/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dynlibmod/examples/helloworld.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/addrtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/addrtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/edns-subnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/edns-subnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/subnet-whitelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/subnet-whitelist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/subnetmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/subnetmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ipsecmod/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ipsecmod/ipsecmod-whitelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ipsecmod/ipsecmod-whitelist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ipsecmod/ipsecmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ipsecmod/ipsecmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ipset/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ipset/ipset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ipset/ipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_delegpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_delegpt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_donotq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_donotq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_fwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_hints.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_hints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_resptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_resptype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_scrub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_scrub.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/libunbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/libworker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/libworker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/unbound-event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/unbound.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/pythonmod/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/pythonmod/pythonmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/pythonmod/pythonmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/pythonmod/pythonmod_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/pythonmod/pythonmod_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/respip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/respip/respip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/respip/respip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/authzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/authzone.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/listen_dnsport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/listen_dnsport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/localzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/localzone.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/mesh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/mesh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/modstack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/modstack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/outbound_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/outbound_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/outside_network.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/outside_network.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/rpz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/rpz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/view.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/view.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/cache/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/cache/dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/cache/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/cache/infra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/cache/infra.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/cache/rrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/cache/rrset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/keyraw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/keyraw.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/parseutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/parseutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/pkthdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/rrdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/rrdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/sbuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/sbuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/str2wire.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/str2wire.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/wire2str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/wire2str.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/smallapp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/smallapp/unbound-anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/smallapp/unbound-checkconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/smallapp/unbound-control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/smallapp/unbound-host.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/smallapp/worker_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/asynclook.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/checklocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/checklocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/delayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/dohclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/doqclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/fake_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/fake_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/lock_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/memstats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/petal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/pktview.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/readhex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/readhex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/readzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/replay.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/signit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/streamtcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/testpkts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/testpkts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitdname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitdoq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitinfra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitldns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitlruhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitmain.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitmsgparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitneg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitregional.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitslabhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unittcpreuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitzonemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testdata/speed_cache.tdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testdata/speed_cache.tdir/makeqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/as112.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/as112.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/config_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/configyyrename.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/edns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/edns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/fptr_wlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/fptr_wlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/locks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/locks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/mini_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/mini_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/net_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/net_help.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/netevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/netevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/proxy_protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/proxy_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/rbtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/rbtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/regional.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/regional.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/rfc_1982.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/rfc_1982.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/rtt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/rtt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/tcp_conn_limit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/tcp_conn_limit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/timehist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/timehist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/timeval_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/timeval_func.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/tube.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/tube.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/ub_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/ub_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/ub_event_pluggable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/winsock_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/winsock_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/dname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/dname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/msgencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/msgencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/msgparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/msgparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/msgreply.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/msgreply.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/packed_rrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/packed_rrset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/shm_side/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/shm_side/shm_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/shm_side/shm_main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/dnstree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/dnstree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/lookup3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/lookup3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/lruhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/lruhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/slabhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/slabhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/autotrust.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/autotrust.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_anchor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_kcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_kcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_kentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_kentry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_neg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_neg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_nsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_nsec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_nsec3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_nsec3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_secalgo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_secalgo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_sigcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_sigcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/validator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/validator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/winrc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/winrc/anchor-update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/winrc/unbound-service-install.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/winrc/unbound-service-remove.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/winrc/w_inst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/winrc/w_inst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/winrc/win_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/winrc/win_svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_2.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_3.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_4.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_packet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_packet_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-testbound.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-testbound.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/cachedb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/cachedb/cachedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/cachedb/cachedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/cachedb/redis.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/cachedb/redis.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/arc4_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/arc4random_uniform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/chacha_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/ctime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/explicit_bzero.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/fake-rfc2553.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/fake-rfc2553.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/getentropy_freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/getentropy_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/getentropy_osx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/getentropy_solaris.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/getentropy_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/gmtime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/inet_aton.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/inet_ntop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/memcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/memcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/memmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/reallocarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/strsep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/acl_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/acl_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/cachedump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/cachedump.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/remote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/unbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/worker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dns64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dns64/dns64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dns64/dns64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnscrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnscrypt/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnscrypt/dnscrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnscrypt/dnscrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/dnstap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/dnstap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/dnstap_fstrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/dnstap_fstrm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/dtstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/dtstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/unbound-dnstap-socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dynlibmod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dynlibmod/dynlibmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dynlibmod/dynlibmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dynlibmod/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dynlibmod/examples/helloworld.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/addrtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/addrtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/edns-subnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/edns-subnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/subnet-whitelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/subnet-whitelist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/subnetmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/subnetmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ipsecmod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ipsecmod/ipsecmod-whitelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ipsecmod/ipsecmod-whitelist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ipsecmod/ipsecmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ipsecmod/ipsecmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ipset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ipset/ipset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ipset/ipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_delegpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_delegpt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_donotq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_donotq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_fwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_hints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_hints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_resptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_resptype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_scrub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_scrub.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/libunbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/libworker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/libworker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/unbound-event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/unbound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/pythonmod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/pythonmod/pythonmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/pythonmod/pythonmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/pythonmod/pythonmod_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/pythonmod/pythonmod_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/respip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/respip/respip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/respip/respip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/authzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/authzone.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/listen_dnsport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/listen_dnsport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/localzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/localzone.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/mesh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/mesh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/modstack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/modstack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/outbound_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/outbound_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/outside_network.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/outside_network.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/rpz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/rpz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/view.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/cache/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/cache/dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/cache/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/cache/infra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/cache/infra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/cache/rrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/cache/rrset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/keyraw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/keyraw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/parseutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/parseutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/pkthdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/rrdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/rrdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/sbuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/sbuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/str2wire.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/str2wire.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/wire2str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/wire2str.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/smallapp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/smallapp/unbound-anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/smallapp/unbound-checkconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/smallapp/unbound-control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/smallapp/unbound-host.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/smallapp/worker_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/asynclook.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/checklocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/checklocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/delayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/dohclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/doqclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/fake_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/fake_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/lock_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/memstats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/petal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/pktview.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/readhex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/readhex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/readzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/replay.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/signit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/streamtcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/testpkts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/testpkts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitdname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitdoq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitinfra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitldns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitlruhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitmain.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitmsgparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitneg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitregional.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitslabhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unittcpreuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitzonemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testdata/speed_cache.tdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testdata/speed_cache.tdir/makeqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/as112.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/as112.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/config_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/configyyrename.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/edns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/edns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/fptr_wlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/fptr_wlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/locks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/locks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/mini_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/mini_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/net_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/net_help.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/netevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/netevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/proxy_protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/proxy_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/rbtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/rbtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/regional.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/regional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/rfc_1982.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/rfc_1982.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/rtt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/rtt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/tcp_conn_limit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/tcp_conn_limit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/timehist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/timehist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/timeval_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/timeval_func.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/tube.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/tube.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/ub_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/ub_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/ub_event_pluggable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/winsock_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/winsock_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/dname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/dname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/msgencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/msgencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/msgparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/msgparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/msgreply.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/msgreply.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/packed_rrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/packed_rrset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/shm_side/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/shm_side/shm_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/shm_side/shm_main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/dnstree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/dnstree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/lookup3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/lookup3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/lruhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/lruhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/slabhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/slabhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/autotrust.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/autotrust.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_anchor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_kcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_kcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_kentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_kentry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_neg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_neg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_nsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_nsec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_nsec3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_nsec3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_secalgo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_secalgo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_sigcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_sigcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/validator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/validator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/winrc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/winrc/anchor-update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/winrc/unbound-service-install.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/winrc/unbound-service-remove.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/winrc/w_inst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/winrc/w_inst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/winrc/win_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/winrc/win_svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 141,801,017 bytes received 13,138 bytes 94,542,770.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 141,722,018 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vfork.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking clang dependency flag... -MM Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -std=c99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -xc99... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we need -std=c99 -D__EXTENSIONS__ -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 -D_XOPEN_SOURCE_EXTENDED=1 -D_ALL_SOURCE as a flag for clang... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we need -std=c99 -D__EXTENSIONS__ -D_BSD_SOURCE -D_DEFAULT_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 -D_ALL_SOURCE as a flag for clang... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we need -std=c99 as a flag for clang... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we need -D_BSD_SOURCE -D_DEFAULT_SOURCE as a flag for clang... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we need -D_GNU_SOURCE as a flag for clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we need -D_GNU_SOURCE -D_FRSRESGID as a flag for clang... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we need -D_POSIX_C_SOURCE=200112 as a flag for clang... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we need -D__EXTENSIONS__ as a flag for clang... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler (clang) accepts the "format" attribute... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler (clang) accepts the "unused" attribute... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler (clang) accepts the "weak" attribute... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler (clang) accepts the "noreturn" attribute... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler (clang) accepts the "fallthrough" attribute... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flex... flex Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lex output file root... lex.yy Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lex library... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether yytext is a pointer... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for yylex_destroy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lex %option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y Step #6 - "compile-libfuzzer-introspector-x86_64": checking for doxygen... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... /usr/bin/ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... (cached) strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdarg.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdbool.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/tcp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for syslog.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pwd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for glob.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for login_cap.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for winsock2.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ws2tcpip.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for endian.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/endian.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libkern/OSByteOrder.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ipc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/shm.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ifaddrs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for poll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/if.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TargetConditionals.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netioapi.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/net_tstamp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdatomic.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int16_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int64_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint16_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint64_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uid_t in sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for u_char... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rlim_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socklen_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for in_addr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for in_port_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if memcmp compares unsigned... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_pton... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working chown... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vfork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working fork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working vfork... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _LARGEFILE_SOURCE value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we need -D_LARGEFILE_SOURCE=1 as a flag for clang... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if nonblocking sockets work... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mkdir has one arg... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strptime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strptime works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU libc compatible malloc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_spinlock_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_rwlock_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of unsigned long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of pthread_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking if -pthread unused during linking... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for build time... 20250810 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL... found in /usr Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_sha256 in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/ssl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/err.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/rand.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libssl needs libdl... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libssl needs -lcrypt32... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LibreSSL... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/conf.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/engine.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/bn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/dh.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/dsa.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/rsa.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/core_names.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/param_build.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OPENSSL_config... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_sha1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_sha256... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_sha512... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for FIPS_mode... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_default_properties_is_fips_enabled... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_MD_CTX_new... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenSSL_add_all_digests... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OPENSSL_init_crypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_cleanup... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ENGINE_cleanup... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ERR_load_crypto_strings... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CRYPTO_cleanup_all_ex_data... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ERR_free_strings... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for RAND_cleanup... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DSA_SIG_set0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_dss1... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_DigestVerify... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_aes_256_cbc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_EncryptInit_ex... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for HMAC_Init_ex... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CRYPTO_THREADID_set_callback... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_MAC_CTX_set_params... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OSSL_PARAM_BLD_new... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BIO_set_callback_ex... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OPENSSL_init_ssl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL_CTX_set_security_level... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL_set1_host... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL_get0_peername... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for X509_VERIFY_PARAM_set1_host... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL_CTX_set_ciphersuites... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL_CTX_set_tlsext_ticket_key_evp_cb... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL_CTX_set_alpn_select_cb... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL_get0_alpn_selected... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL_CTX_set_alpn_protos... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL_get1_peer_certificate... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_COMP_get_compression_methods is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether sk_SSL_COMP_pop_free is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_CTX_set_ecdh_auto is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_CTX_set_tmp_ecdh is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the return type of HMAC_Init_ex... int Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_PKEY_set_type_str... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EC_KEY_new... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if GOST works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_PKEY_fromdata... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ECDSA_sign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SHA384_Init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NID_X9_62_prime256v1 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NID_secp384r1 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if openssl supports SHA2 and ECDSA with EVP... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NID_ED25519 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NID_ED448 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libexpat... found in /usr Step #6 - "compile-libfuzzer-introspector-x86_64": checking for expat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether XML_StopParser is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ioctlsocket... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for daemon... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if daemon is deprecated... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_un.sun_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in_pktinfo.ipi_spec_dst... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for htobe64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for be64toh... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing setusercontext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tzset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigprocmask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpwnam... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for endpwent... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrlimit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setrlimit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setsid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chroot... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kill... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chown... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for usleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for random... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for srandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for recvmsg... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sendmsg... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for writev... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socketpair... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for glob... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for initgroups... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setusercontext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _beginthreadex... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for endservent... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for endprotoent... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fsync... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shmget... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for accept4... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getifaddrs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for if_nametoindex... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for poll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setresuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setresgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atomic_store... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_pton is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_ntop is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_aton... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_pton... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntop... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for correct snprintf return value... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memmove... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for isblank... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_bzero... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for reallocarray... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether reallocarray is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random_uniform... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getentropy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ctime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strsep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if make supports $< with implicit rule in scope... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Stripping extension flags... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for build time... Aug 10, 2025 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/example.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/libunbound.3 Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/unbound.8 Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/unbound-anchor.8 Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/unbound-checkconf.8 Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/unbound.conf.5 Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/unbound-control.8 Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/unbound-host.1 Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating smallapp/unbound-control-setup.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating dnstap/dnstap_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating dnscrypt/dnscrypt_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/libunbound.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/unbound.socket Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/unbound.service Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/unbound_portable.service Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j6 all Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o dns.lo -c services/cache/dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o infra.lo -c services/cache/infra.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o rrset.lo -c services/cache/rrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o dname.lo -c util/data/dname.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o msgencode.lo -c util/data/msgencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o as112.lo -c util/as112.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/cache/infra.c -fPIC -DPIC -o .libs/infra.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/cache/dns.c -fPIC -DPIC -o .libs/dns.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/cache/rrset.c -fPIC -DPIC -o .libs/rrset.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/data/dname.c -fPIC -DPIC -o .libs/dname.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/data/msgencode.c -fPIC -DPIC -o .libs/msgencode.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/as112.c -fPIC -DPIC -o .libs/as112.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/as112.c -o as112.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o msgparse.lo -c util/data/msgparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/cache/rrset.c -o rrset.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/data/dname.c -o dname.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/data/msgencode.c -o msgencode.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/data/msgparse.c -fPIC -DPIC -o .libs/msgparse.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/cache/dns.c -o dns.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/cache/infra.c -o infra.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o msgreply.lo -c util/data/msgreply.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o packed_rrset.lo -c util/data/packed_rrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o iterator.lo -c iterator/iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/data/msgparse.c -o msgparse.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o iter_delegpt.lo -c iterator/iter_delegpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/data/msgreply.c -fPIC -DPIC -o .libs/msgreply.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o iter_donotq.lo -c iterator/iter_donotq.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/data/packed_rrset.c -fPIC -DPIC -o .libs/packed_rrset.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iterator.c -fPIC -DPIC -o .libs/iterator.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iter_delegpt.c -fPIC -DPIC -o .libs/iter_delegpt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iter_donotq.c -fPIC -DPIC -o .libs/iter_donotq.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o iter_fwd.lo -c iterator/iter_fwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/data/packed_rrset.c -o packed_rrset.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iter_donotq.c -o iter_donotq.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/data/msgreply.c -o msgreply.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iter_delegpt.c -o iter_delegpt.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iter_fwd.c -fPIC -DPIC -o .libs/iter_fwd.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o iter_hints.lo -c iterator/iter_hints.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o iter_priv.lo -c iterator/iter_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iter_hints.c -fPIC -DPIC -o .libs/iter_hints.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iter_fwd.c -o iter_fwd.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o iter_resptype.lo -c iterator/iter_resptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iter_priv.c -fPIC -DPIC -o .libs/iter_priv.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iterator.c -o iterator.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o iter_scrub.lo -c iterator/iter_scrub.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iter_resptype.c -fPIC -DPIC -o .libs/iter_resptype.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iter_hints.c -o iter_hints.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o iter_utils.lo -c iterator/iter_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iter_priv.c -o iter_priv.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iter_scrub.c -fPIC -DPIC -o .libs/iter_scrub.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iter_resptype.c -o iter_resptype.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iter_utils.c -fPIC -DPIC -o .libs/iter_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o localzone.lo -c services/localzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o mesh.lo -c services/mesh.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o modstack.lo -c services/modstack.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iter_scrub.c -o iter_scrub.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/localzone.c -fPIC -DPIC -o .libs/localzone.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/mesh.c -fPIC -DPIC -o .libs/mesh.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o view.lo -c services/view.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/modstack.c -fPIC -DPIC -o .libs/modstack.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c iterator/iter_utils.c -o iter_utils.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o outbound_list.lo -c services/outbound_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/view.c -fPIC -DPIC -o .libs/view.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/modstack.c -o modstack.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/outbound_list.c -fPIC -DPIC -o .libs/outbound_list.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/view.c -o view.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/localzone.c -o localzone.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/mesh.c -o mesh.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/outbound_list.c -o outbound_list.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o alloc.lo -c util/alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": bison -y -d -o util/configparser.c ./util/configparser.y Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o fptr_wlist.lo -c util/fptr_wlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o siphash.lo -c util/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/alloc.c -fPIC -DPIC -o .libs/alloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/fptr_wlist.c -fPIC -DPIC -o .libs/fptr_wlist.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/siphash.c -fPIC -DPIC -o .libs/siphash.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o edns.lo -c util/edns.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o locks.lo -c util/locks.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/alloc.c -o alloc.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/siphash.c -o siphash.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/edns.c -fPIC -DPIC -o .libs/edns.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/locks.c -fPIC -DPIC -o .libs/locks.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o log.lo -c util/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o mini_event.lo -c util/mini_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/locks.c -o locks.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/edns.c -o edns.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/log.c -fPIC -DPIC -o .libs/log.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o module.lo -c util/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/fptr_wlist.c -o fptr_wlist.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/mini_event.c -fPIC -DPIC -o .libs/mini_event.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o net_help.lo -c util/net_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/log.c -o log.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/module.c -fPIC -DPIC -o .libs/module.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/mini_event.c -o mini_event.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/net_help.c -fPIC -DPIC -o .libs/net_help.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o random.lo -c util/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/module.c -o module.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o rbtree.lo -c util/rbtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/random.c -fPIC -DPIC -o .libs/random.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o regional.lo -c util/regional.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o rtt.lo -c util/rtt.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/random.c -o random.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/rbtree.c -fPIC -DPIC -o .libs/rbtree.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/regional.c -fPIC -DPIC -o .libs/regional.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o dnstree.lo -c util/storage/dnstree.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/rtt.c -fPIC -DPIC -o .libs/rtt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/rbtree.c -o rbtree.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/net_help.c -o net_help.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/regional.c -o regional.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/rtt.c -o rtt.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/storage/dnstree.c -fPIC -DPIC -o .libs/dnstree.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o lookup3.lo -c util/storage/lookup3.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o lruhash.lo -c util/storage/lruhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o slabhash.lo -c util/storage/slabhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/storage/dnstree.c -o dnstree.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/storage/lookup3.c -fPIC -DPIC -o .libs/lookup3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/storage/lruhash.c -fPIC -DPIC -o .libs/lruhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/storage/slabhash.c -fPIC -DPIC -o .libs/slabhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o tcp_conn_limit.lo -c util/tcp_conn_limit.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/storage/lookup3.c -o lookup3.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/storage/slabhash.c -o slabhash.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/tcp_conn_limit.c -fPIC -DPIC -o .libs/tcp_conn_limit.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o timehist.lo -c util/timehist.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o tube.lo -c util/tube.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/storage/lruhash.c -o lruhash.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o winsock_event.lo -c util/winsock_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/timehist.c -fPIC -DPIC -o .libs/timehist.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/tcp_conn_limit.c -o tcp_conn_limit.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/tube.c -fPIC -DPIC -o .libs/tube.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/winsock_event.c -fPIC -DPIC -o .libs/winsock_event.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/timehist.c -o timehist.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o autotrust.lo -c validator/autotrust.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o val_anchor.lo -c validator/val_anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/winsock_event.c -o winsock_event.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/tube.c -o tube.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o rpz.lo -c services/rpz.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/autotrust.c -fPIC -DPIC -o .libs/autotrust.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o rfc_1982.lo -c util/rfc_1982.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_anchor.c -fPIC -DPIC -o .libs/val_anchor.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/rpz.c -fPIC -DPIC -o .libs/rpz.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/rfc_1982.c -fPIC -DPIC -o .libs/rfc_1982.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o proxy_protocol.lo -c util/proxy_protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/rfc_1982.c -o rfc_1982.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/proxy_protocol.c -fPIC -DPIC -o .libs/proxy_protocol.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_anchor.c -o val_anchor.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o validator.lo -c validator/validator.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o val_kcache.lo -c validator/val_kcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/proxy_protocol.c -o proxy_protocol.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/validator.c -fPIC -DPIC -o .libs/validator.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_kcache.c -fPIC -DPIC -o .libs/val_kcache.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/rpz.c -o rpz.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o val_kentry.lo -c validator/val_kentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o val_neg.lo -c validator/val_neg.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/autotrust.c -o autotrust.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_kcache.c -o val_kcache.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_kentry.c -fPIC -DPIC -o .libs/val_kentry.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_neg.c -fPIC -DPIC -o .libs/val_neg.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o val_nsec3.lo -c validator/val_nsec3.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/validator.c -o validator.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o val_nsec.lo -c validator/val_nsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_nsec3.c -fPIC -DPIC -o .libs/val_nsec3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_kentry.c -o val_kentry.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_nsec.c -fPIC -DPIC -o .libs/val_nsec.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_nsec3.c -o val_nsec3.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_neg.c -o val_neg.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o val_secalgo.lo -c validator/val_secalgo.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_nsec.c -o val_nsec.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o val_sigcrypt.lo -c validator/val_sigcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_secalgo.c -fPIC -DPIC -o .libs/val_secalgo.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o val_utils.lo -c validator/val_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_sigcrypt.c -fPIC -DPIC -o .libs/val_sigcrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o dns64.lo -c dns64/dns64.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o authzone.lo -c services/authzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_utils.c -fPIC -DPIC -o .libs/val_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c dns64/dns64.c -fPIC -DPIC -o .libs/dns64.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/authzone.c -fPIC -DPIC -o .libs/authzone.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o respip.lo -c respip/respip.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_secalgo.c -o val_secalgo.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_utils.c -o val_utils.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c dns64/dns64.c -o dns64.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c respip/respip.c -fPIC -DPIC -o .libs/respip.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c validator/val_sigcrypt.c -o val_sigcrypt.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o timeval_func.lo -c util/timeval_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o netevent.lo -c util/netevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c respip/respip.c -o respip.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/timeval_func.c -fPIC -DPIC -o .libs/timeval_func.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o listen_dnsport.lo -c services/listen_dnsport.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/netevent.c -fPIC -DPIC -o .libs/netevent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/timeval_func.c -o timeval_func.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/listen_dnsport.c -fPIC -DPIC -o .libs/listen_dnsport.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o outside_network.lo -c services/outside_network.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o ub_event.lo -c util/ub_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o acl_list.lo -c daemon/acl_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/outside_network.c -fPIC -DPIC -o .libs/outside_network.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/ub_event.c -fPIC -DPIC -o .libs/ub_event.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c daemon/acl_list.c -fPIC -DPIC -o .libs/acl_list.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/authzone.c -o authzone.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c daemon/acl_list.c -o acl_list.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/listen_dnsport.c -o listen_dnsport.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/ub_event.c -o ub_event.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/netevent.c -o netevent.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o cachedump.lo -c daemon/cachedump.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c daemon/cachedump.c -fPIC -DPIC -o .libs/cachedump.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o daemon.lo -c daemon/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c services/outside_network.c -o outside_network.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c daemon/daemon.c -fPIC -DPIC -o .libs/daemon.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o shm_main.lo -c util/shm_side/shm_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/shm_side/shm_main.c -fPIC -DPIC -o .libs/shm_main.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o remote.lo -c daemon/remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c daemon/cachedump.c -o cachedump.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/shm_side/shm_main.c -o shm_main.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c daemon/remote.c -fPIC -DPIC -o .libs/remote.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o stats.lo -c daemon/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c daemon/daemon.c -o daemon.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c daemon/stats.c -fPIC -DPIC -o .libs/stats.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o unbound.lo -c daemon/unbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o worker.lo -c daemon/worker.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c daemon/unbound.c -fPIC -DPIC -o .libs/unbound.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o keyraw.lo -c sldns/keyraw.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c daemon/worker.c -fPIC -DPIC -o .libs/worker.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c sldns/keyraw.c -fPIC -DPIC -o .libs/keyraw.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c daemon/stats.c -o stats.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o sbuffer.lo -c sldns/sbuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c sldns/sbuffer.c -fPIC -DPIC -o .libs/sbuffer.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c daemon/unbound.c -o unbound.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c sldns/keyraw.c -o keyraw.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c sldns/sbuffer.c -o sbuffer.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c daemon/worker.c -o worker.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o wire2str.lo -c sldns/wire2str.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c daemon/remote.c -o remote.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o parse.lo -c sldns/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c sldns/wire2str.c -fPIC -DPIC -o .libs/wire2str.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c sldns/parse.c -fPIC -DPIC -o .libs/parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o parseutil.lo -c sldns/parseutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o rrdef.lo -c sldns/rrdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c sldns/parse.c -o parse.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c sldns/parseutil.c -fPIC -DPIC -o .libs/parseutil.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c sldns/rrdef.c -fPIC -DPIC -o .libs/rrdef.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c sldns/rrdef.c -o rrdef.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o str2wire.lo -c sldns/str2wire.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c sldns/parseutil.c -o parseutil.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o strlcat.lo -c compat/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o strlcpy.lo -c compat/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c sldns/str2wire.c -fPIC -DPIC -o .libs/str2wire.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o arc4random.lo -c compat/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c sldns/wire2str.c -o wire2str.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c compat/strlcat.c -fPIC -DPIC -o .libs/strlcat.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c compat/strlcpy.c -fPIC -DPIC -o .libs/strlcpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c compat/arc4random.c -fPIC -DPIC -o .libs/arc4random.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c compat/strlcat.c -o strlcat.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c compat/strlcpy.c -o strlcpy.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o arc4random_uniform.lo -c compat/arc4random_uniform.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c compat/arc4random.c -o arc4random.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c sldns/str2wire.c -o str2wire.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o arc4_lock.lo -c compat/arc4_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c compat/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o context.lo -c libunbound/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c compat/arc4_lock.c -fPIC -DPIC -o .libs/arc4_lock.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o libunbound.lo -c libunbound/libunbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c compat/arc4random_uniform.c -o arc4random_uniform.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c compat/arc4_lock.c -o arc4_lock.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c libunbound/context.c -fPIC -DPIC -o .libs/context.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o libworker.lo -c libunbound/libworker.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o ub_event_pluggable.lo -c util/ub_event_pluggable.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c libunbound/libunbound.c -fPIC -DPIC -o .libs/libunbound.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o unbound-checkconf.lo -c smallapp/unbound-checkconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o worker_cb.lo -c smallapp/worker_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c libunbound/libworker.c -fPIC -DPIC -o .libs/libworker.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/ub_event_pluggable.c -fPIC -DPIC -o .libs/ub_event_pluggable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c smallapp/unbound-checkconf.c -fPIC -DPIC -o .libs/unbound-checkconf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c libunbound/context.c -o context.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c smallapp/worker_cb.c -fPIC -DPIC -o .libs/worker_cb.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/ub_event_pluggable.c -o ub_event_pluggable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c libunbound/libunbound.c -o libunbound.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c smallapp/worker_cb.c -o worker_cb.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c smallapp/unbound-checkconf.c -o unbound-checkconf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's/@''UNBOUND_VERSION_MAJOR@/1/' -e 's/@''UNBOUND_VERSION_MINOR@/23/' -e 's/@''UNBOUND_VERSION_MICRO@/2/' < ./libunbound/unbound.h > unbound.h Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o unbound-host.lo -c smallapp/unbound-host.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o unbound-control.lo -c smallapp/unbound-control.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o unbound-anchor.lo -c smallapp/unbound-anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c smallapp/unbound-host.c -fPIC -DPIC -o .libs/unbound-host.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c libunbound/libworker.c -o libworker.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c smallapp/unbound-control.c -fPIC -DPIC -o .libs/unbound-control.o Step #6 - "compile-libfuzzer-introspector-x86_64": cp smallapp/unbound-control-setup.sh unbound-control-setup Step #6 - "compile-libfuzzer-introspector-x86_64": touch util/configparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": chmod +x unbound-control-setup Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o configparser.lo -c util/configparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o config_file.lo -c util/config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c smallapp/unbound-anchor.c -fPIC -DPIC -o .libs/unbound-anchor.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/configparser.c -fPIC -DPIC -o .libs/configparser.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/config_file.c -fPIC -DPIC -o .libs/config_file.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c smallapp/unbound-host.c -o unbound-host.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": if test "flex" != ":"; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo "#include \"config.h\"" > util/configlexer.c ;\ Step #6 - "compile-libfuzzer-introspector-x86_64": echo "#include \"util/configyyrename.h\"" >> util/configlexer.c ;\ Step #6 - "compile-libfuzzer-introspector-x86_64": flex -t ./util/configlexer.lex >> util/configlexer.c ;\ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c smallapp/unbound-control.c -o unbound-control.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=compile clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o configlexer.lo -c util/configlexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/configparser.c -o configparser.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c smallapp/unbound-anchor.c -o unbound-anchor.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/configlexer.c -fPIC -DPIC -o .libs/configlexer.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/config_file.c -o config_file.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -c util/configlexer.c -o configlexer.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=link clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -version-info 9:33:1 -no-undefined -export-symbols ./libunbound/ubsyms.def -o libunbound.la context.lo libunbound.lo libworker.lo ub_event_pluggable.lo dns.lo infra.lo rrset.lo dname.lo msgencode.lo as112.lo msgparse.lo msgreply.lo packed_rrset.lo iterator.lo iter_delegpt.lo iter_donotq.lo iter_fwd.lo iter_hints.lo iter_priv.lo iter_resptype.lo iter_scrub.lo iter_utils.lo localzone.lo mesh.lo modstack.lo view.lo outbound_list.lo alloc.lo config_file.lo configlexer.lo configparser.lo fptr_wlist.lo siphash.lo edns.lo locks.lo log.lo mini_event.lo module.lo net_help.lo random.lo rbtree.lo regional.lo rtt.lo dnstree.lo lookup3.lo lruhash.lo slabhash.lo tcp_conn_limit.lo timehist.lo tube.lo winsock_event.lo autotrust.lo val_anchor.lo rpz.lo rfc_1982.lo proxy_protocol.lo validator.lo val_kcache.lo val_kentry.lo val_neg.lo val_nsec3.lo val_nsec.lo val_secalgo.lo val_sigcrypt.lo val_utils.lo dns64.lo authzone.lo respip.lo timeval_func.lo netevent.lo listen_dnsport.lo outside_network.lo keyraw.lo sbuffer.lo wire2str.lo parse.lo parseutil.lo rrdef.lo str2wire.lo strlcat.lo strlcpy.lo arc4random.lo arc4random_uniform.lo arc4_lock.lo -rpath /usr/local/lib -lssl -lpthread -lcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: echo "{ global:" > .libs/libunbound.ver Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: cat ./libunbound/ubsyms.def | sed -e "s/\(.*\)/\1;/" >> .libs/libunbound.ver Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: echo "local: *; };" >> .libs/libunbound.ver Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/context.o .libs/libunbound.o .libs/libworker.o .libs/ub_event_pluggable.o .libs/dns.o .libs/infra.o .libs/rrset.o .libs/dname.o .libs/msgencode.o .libs/as112.o .libs/msgparse.o .libs/msgreply.o .libs/packed_rrset.o .libs/iterator.o .libs/iter_delegpt.o .libs/iter_donotq.o .libs/iter_fwd.o .libs/iter_hints.o .libs/iter_priv.o .libs/iter_resptype.o .libs/iter_scrub.o .libs/iter_utils.o .libs/localzone.o .libs/mesh.o .libs/modstack.o .libs/view.o .libs/outbound_list.o .libs/alloc.o .libs/config_file.o .libs/configlexer.o .libs/configparser.o .libs/fptr_wlist.o .libs/siphash.o .libs/edns.o .libs/locks.o .libs/log.o .libs/mini_event.o .libs/module.o .libs/net_help.o .libs/random.o .libs/rbtree.o .libs/regional.o .libs/rtt.o .libs/dnstree.o .libs/lookup3.o .libs/lruhash.o .libs/slabhash.o .libs/tcp_conn_limit.o .libs/timehist.o .libs/tube.o .libs/winsock_event.o .libs/autotrust.o .libs/val_anchor.o .libs/rpz.o .libs/rfc_1982.o .libs/proxy_protocol.o .libs/validator.o .libs/val_kcache.o .libs/val_kentry.o .libs/val_neg.o .libs/val_nsec3.o .libs/val_nsec.o .libs/val_secalgo.o .libs/val_sigcrypt.o .libs/val_utils.o .libs/dns64.o .libs/authzone.o .libs/respip.o .libs/timeval_func.o .libs/netevent.o .libs/listen_dnsport.o .libs/outside_network.o .libs/keyraw.o .libs/sbuffer.o .libs/wire2str.o .libs/parse.o .libs/parseutil.o .libs/rrdef.o .libs/str2wire.o .libs/strlcat.o .libs/strlcpy.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/arc4_lock.o -lssl -lpthread -lcrypto -O1 -gline-tables-only -O0 -flto -g -pthread -pthread -Wl,-soname -Wl,libunbound.so.8 -Wl,-version-script -Wl,.libs/libunbound.ver -o .libs/libunbound.so.8.1.33 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:26 : Logging next yaml tile to /src/allFunctionsWithMain-135-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libunbound.so.8" && ln -s "libunbound.so.8.1.33" "libunbound.so.8") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libunbound.so" && ln -s "libunbound.so.8.1.33" "libunbound.so") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: /usr/bin/ar cru .libs/libunbound.a context.o libunbound.o libworker.o ub_event_pluggable.o dns.o infra.o rrset.o dname.o msgencode.o as112.o msgparse.o msgreply.o packed_rrset.o iterator.o iter_delegpt.o iter_donotq.o iter_fwd.o iter_hints.o iter_priv.o iter_resptype.o iter_scrub.o iter_utils.o localzone.o mesh.o modstack.o view.o outbound_list.o alloc.o config_file.o configlexer.o configparser.o fptr_wlist.o siphash.o edns.o locks.o log.o mini_event.o module.o net_help.o random.o rbtree.o regional.o rtt.o dnstree.o lookup3.o lruhash.o slabhash.o tcp_conn_limit.o timehist.o tube.o winsock_event.o autotrust.o val_anchor.o rpz.o rfc_1982.o proxy_protocol.o validator.o val_kcache.o val_kentry.o val_neg.o val_nsec3.o val_nsec.o val_secalgo.o val_sigcrypt.o val_utils.o dns64.o authzone.o respip.o timeval_func.o netevent.o listen_dnsport.o outside_network.o keyraw.o sbuffer.o wire2str.o parse.o parseutil.o rrdef.o str2wire.o strlcat.o strlcpy.o arc4random.o arc4random_uniform.o arc4_lock.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libunbound.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libunbound.la" && ln -s "../libunbound.la" "libunbound.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=link clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o unbound acl_list.lo cachedump.lo daemon.lo shm_main.lo remote.lo stats.lo unbound.lo worker.lo dns.lo infra.lo rrset.lo dname.lo msgencode.lo as112.lo msgparse.lo msgreply.lo packed_rrset.lo iterator.lo iter_delegpt.lo iter_donotq.lo iter_fwd.lo iter_hints.lo iter_priv.lo iter_resptype.lo iter_scrub.lo iter_utils.lo localzone.lo mesh.lo modstack.lo view.lo outbound_list.lo alloc.lo config_file.lo configlexer.lo configparser.lo fptr_wlist.lo siphash.lo edns.lo locks.lo log.lo mini_event.lo module.lo net_help.lo random.lo rbtree.lo regional.lo rtt.lo dnstree.lo lookup3.lo lruhash.lo slabhash.lo tcp_conn_limit.lo timehist.lo tube.lo winsock_event.lo autotrust.lo val_anchor.lo rpz.lo rfc_1982.lo proxy_protocol.lo validator.lo val_kcache.lo val_kentry.lo val_neg.lo val_nsec3.lo val_nsec.lo val_secalgo.lo val_sigcrypt.lo val_utils.lo dns64.lo authzone.lo respip.lo timeval_func.lo netevent.lo listen_dnsport.lo outside_network.lo ub_event.lo keyraw.lo sbuffer.lo wire2str.lo parse.lo parseutil.lo rrdef.lo str2wire.lo strlcat.lo strlcpy.lo arc4random.lo arc4random_uniform.lo arc4_lock.lo -lssl -lpthread -lcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=link clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o unbound-checkconf unbound-checkconf.lo worker_cb.lo dns.lo infra.lo rrset.lo dname.lo msgencode.lo as112.lo msgparse.lo msgreply.lo packed_rrset.lo iterator.lo iter_delegpt.lo iter_donotq.lo iter_fwd.lo iter_hints.lo iter_priv.lo iter_resptype.lo iter_scrub.lo iter_utils.lo localzone.lo mesh.lo modstack.lo view.lo outbound_list.lo alloc.lo config_file.lo configlexer.lo configparser.lo fptr_wlist.lo siphash.lo edns.lo locks.lo log.lo mini_event.lo module.lo net_help.lo random.lo rbtree.lo regional.lo rtt.lo dnstree.lo lookup3.lo lruhash.lo slabhash.lo tcp_conn_limit.lo timehist.lo tube.lo winsock_event.lo autotrust.lo val_anchor.lo rpz.lo rfc_1982.lo proxy_protocol.lo validator.lo val_kcache.lo val_kentry.lo val_neg.lo val_nsec3.lo val_nsec.lo val_secalgo.lo val_sigcrypt.lo val_utils.lo dns64.lo authzone.lo respip.lo timeval_func.lo netevent.lo listen_dnsport.lo outside_network.lo ub_event.lo keyraw.lo sbuffer.lo wire2str.lo parse.lo parseutil.lo rrdef.lo str2wire.lo strlcat.lo strlcpy.lo arc4random.lo arc4random_uniform.lo arc4_lock.lo -lssl -lpthread -lcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=link clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o unbound-host unbound-host.lo keyraw.lo sbuffer.lo wire2str.lo parse.lo parseutil.lo rrdef.lo str2wire.lo strlcat.lo strlcpy.lo libunbound.la -lssl -lpthread -lcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=link clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o unbound-control unbound-control.lo worker_cb.lo dns.lo infra.lo rrset.lo dname.lo msgencode.lo as112.lo msgparse.lo msgreply.lo packed_rrset.lo iterator.lo iter_delegpt.lo iter_donotq.lo iter_fwd.lo iter_hints.lo iter_priv.lo iter_resptype.lo iter_scrub.lo iter_utils.lo localzone.lo mesh.lo modstack.lo view.lo outbound_list.lo alloc.lo config_file.lo configlexer.lo configparser.lo fptr_wlist.lo siphash.lo edns.lo locks.lo log.lo mini_event.lo module.lo net_help.lo random.lo rbtree.lo regional.lo rtt.lo dnstree.lo lookup3.lo lruhash.lo slabhash.lo tcp_conn_limit.lo timehist.lo tube.lo winsock_event.lo autotrust.lo val_anchor.lo rpz.lo rfc_1982.lo proxy_protocol.lo validator.lo val_kcache.lo val_kentry.lo val_neg.lo val_nsec3.lo val_nsec.lo val_secalgo.lo val_sigcrypt.lo val_utils.lo dns64.lo authzone.lo respip.lo timeval_func.lo netevent.lo listen_dnsport.lo outside_network.lo ub_event.lo keyraw.lo sbuffer.lo wire2str.lo parse.lo parseutil.lo rrdef.lo str2wire.lo strlcat.lo strlcpy.lo arc4random.lo arc4random_uniform.lo arc4_lock.lo -lssl -lpthread -lcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": ./libtool --tag=CC --mode=link clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o unbound-anchor unbound-anchor.lo parseutil.lo strlcat.lo strlcpy.lo arc4random.lo arc4random_uniform.lo arc4_lock.lo libunbound.la -lexpat -lssl -lpthread -lcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o .libs/unbound-host .libs/unbound-host.o .libs/keyraw.o .libs/sbuffer.o .libs/wire2str.o .libs/parse.o .libs/parseutil.o .libs/rrdef.o .libs/str2wire.o .libs/strlcat.o .libs/strlcpy.o ./.libs/libunbound.so -lssl -lpthread -lcrypto -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o .libs/unbound-anchor .libs/unbound-anchor.o .libs/parseutil.o .libs/strlcat.o .libs/strlcpy.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/arc4_lock.o ./.libs/libunbound.so -lexpat -lssl -lpthread -lcrypto -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o unbound-checkconf .libs/unbound-checkconf.o .libs/worker_cb.o .libs/dns.o .libs/infra.o .libs/rrset.o .libs/dname.o .libs/msgencode.o .libs/as112.o .libs/msgparse.o .libs/msgreply.o .libs/packed_rrset.o .libs/iterator.o .libs/iter_delegpt.o .libs/iter_donotq.o .libs/iter_fwd.o .libs/iter_hints.o .libs/iter_priv.o .libs/iter_resptype.o .libs/iter_scrub.o .libs/iter_utils.o .libs/localzone.o .libs/mesh.o .libs/modstack.o .libs/view.o .libs/outbound_list.o .libs/alloc.o .libs/config_file.o .libs/configlexer.o .libs/configparser.o .libs/fptr_wlist.o .libs/siphash.o .libs/edns.o .libs/locks.o .libs/log.o .libs/mini_event.o .libs/module.o .libs/net_help.o .libs/random.o .libs/rbtree.o .libs/regional.o .libs/rtt.o .libs/dnstree.o .libs/lookup3.o .libs/lruhash.o .libs/slabhash.o .libs/tcp_conn_limit.o .libs/timehist.o .libs/tube.o .libs/winsock_event.o .libs/autotrust.o .libs/val_anchor.o .libs/rpz.o .libs/rfc_1982.o .libs/proxy_protocol.o .libs/validator.o .libs/val_kcache.o .libs/val_kentry.o .libs/val_neg.o .libs/val_nsec3.o .libs/val_nsec.o .libs/val_secalgo.o .libs/val_sigcrypt.o .libs/val_utils.o .libs/dns64.o .libs/authzone.o .libs/respip.o .libs/timeval_func.o .libs/netevent.o .libs/listen_dnsport.o .libs/outside_network.o .libs/ub_event.o .libs/keyraw.o .libs/sbuffer.o .libs/wire2str.o .libs/parse.o .libs/parseutil.o .libs/rrdef.o .libs/str2wire.o .libs/strlcat.o .libs/strlcpy.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/arc4_lock.o -lssl -lpthread -lcrypto -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/unbound/smallapp/unbound-anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-136-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o unbound-control .libs/unbound-control.o .libs/worker_cb.o .libs/dns.o .libs/infra.o .libs/rrset.o .libs/dname.o .libs/msgencode.o .libs/as112.o .libs/msgparse.o .libs/msgreply.o .libs/packed_rrset.o .libs/iterator.o .libs/iter_delegpt.o .libs/iter_donotq.o .libs/iter_fwd.o .libs/iter_hints.o .libs/iter_priv.o .libs/iter_resptype.o .libs/iter_scrub.o .libs/iter_utils.o .libs/localzone.o .libs/mesh.o .libs/modstack.o .libs/view.o .libs/outbound_list.o .libs/alloc.o .libs/config_file.o .libs/configlexer.o .libs/configparser.o .libs/fptr_wlist.o .libs/siphash.o .libs/edns.o .libs/locks.o .libs/log.o .libs/mini_event.o .libs/module.o .libs/net_help.o .libs/random.o .libs/rbtree.o .libs/regional.o .libs/rtt.o .libs/dnstree.o .libs/lookup3.o .libs/lruhash.o .libs/slabhash.o .libs/tcp_conn_limit.o .libs/timehist.o .libs/tube.o .libs/winsock_event.o .libs/autotrust.o .libs/val_anchor.o .libs/rpz.o .libs/rfc_1982.o .libs/proxy_protocol.o .libs/validator.o .libs/val_kcache.o .libs/val_kentry.o .libs/val_neg.o .libs/val_nsec3.o .libs/val_nsec.o .libs/val_secalgo.o .libs/val_sigcrypt.o .libs/val_utils.o .libs/dns64.o .libs/authzone.o .libs/respip.o .libs/timeval_func.o .libs/netevent.o .libs/listen_dnsport.o .libs/outside_network.o .libs/ub_event.o .libs/keyraw.o .libs/sbuffer.o .libs/wire2str.o .libs/parse.o .libs/parseutil.o .libs/rrdef.o .libs/str2wire.o .libs/strlcat.o .libs/strlcpy.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/arc4_lock.o -lssl -lpthread -lcrypto -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -I. -DSRCDIR=. -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -pthread -o unbound .libs/acl_list.o .libs/cachedump.o .libs/daemon.o .libs/shm_main.o .libs/remote.o .libs/stats.o .libs/unbound.o .libs/worker.o .libs/dns.o .libs/infra.o .libs/rrset.o .libs/dname.o .libs/msgencode.o .libs/as112.o .libs/msgparse.o .libs/msgreply.o .libs/packed_rrset.o .libs/iterator.o .libs/iter_delegpt.o .libs/iter_donotq.o .libs/iter_fwd.o .libs/iter_hints.o .libs/iter_priv.o .libs/iter_resptype.o .libs/iter_scrub.o .libs/iter_utils.o .libs/localzone.o .libs/mesh.o .libs/modstack.o .libs/view.o .libs/outbound_list.o .libs/alloc.o .libs/config_file.o .libs/configlexer.o .libs/configparser.o .libs/fptr_wlist.o .libs/siphash.o .libs/edns.o .libs/locks.o .libs/log.o .libs/mini_event.o .libs/module.o .libs/net_help.o .libs/random.o .libs/rbtree.o .libs/regional.o .libs/rtt.o .libs/dnstree.o .libs/lookup3.o .libs/lruhash.o .libs/slabhash.o .libs/tcp_conn_limit.o .libs/timehist.o .libs/tube.o .libs/winsock_event.o .libs/autotrust.o .libs/val_anchor.o .libs/rpz.o .libs/rfc_1982.o .libs/proxy_protocol.o .libs/validator.o .libs/val_kcache.o .libs/val_kentry.o .libs/val_neg.o .libs/val_nsec3.o .libs/val_nsec.o .libs/val_secalgo.o .libs/val_sigcrypt.o .libs/val_utils.o .libs/dns64.o .libs/authzone.o .libs/respip.o .libs/timeval_func.o .libs/netevent.o .libs/listen_dnsport.o .libs/outside_network.o .libs/ub_event.o .libs/keyraw.o .libs/sbuffer.o .libs/wire2str.o .libs/parse.o .libs/parseutil.o .libs/rrdef.o .libs/str2wire.o .libs/strlcat.o .libs/strlcpy.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/arc4_lock.o -lssl -lpthread -lcrypto -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/unbound/smallapp/unbound-host.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-136-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Main function filename: /src/unbound/smallapp/unbound-control.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:46 : Logging next yaml tile to /src/allFunctionsWithMain-137-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Main function filename: /src/unbound/smallapp/unbound-checkconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:46 : Logging next yaml tile to /src/allFunctionsWithMain-137-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Main function filename: /src/unbound/daemon/unbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:46 : Logging next yaml tile to /src/allFunctionsWithMain-137-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -I. -DSRCDIR=. -c -o parse_packet_fuzzer.o parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -I. -DSRCDIR=. -c -o fuzz_1.o fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_1.c:29:9: warning: initializing 'char *' with an expression of type 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | char *bin = buf; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -I. -DSRCDIR=. -c -o fuzz_2.o fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:19:67: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'uint8_t *' (aka 'unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 19 | b = bout; bl = len; sldns_wire2str_edns_subnet_print(&b, &bl, bin, nr); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sldns/wire2str.h:1036:11: note: passing argument to parameter 'option_data' here Step #6 - "compile-libfuzzer-introspector-x86_64": 1036 | uint8_t* option_data, size_t option_len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:20:64: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'uint8_t *' (aka 'unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 20 | b = bout; bl = len; sldns_wire2str_edns_n3u_print(&b, &bl, bin, nr); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sldns/wire2str.h:1025:11: note: passing argument to parameter 'option_data' here Step #6 - "compile-libfuzzer-introspector-x86_64": 1025 | uint8_t* option_data, size_t option_len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:21:64: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'uint8_t *' (aka 'unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 21 | b = bout; bl = len; sldns_wire2str_edns_dhu_print(&b, &bl, bin, nr); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sldns/wire2str.h:1014:11: note: passing argument to parameter 'option_data' here Step #6 - "compile-libfuzzer-introspector-x86_64": 1014 | uint8_t* option_data, size_t option_len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:22:64: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'uint8_t *' (aka 'unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 22 | b = bout; bl = len; sldns_wire2str_edns_dau_print(&b, &bl, bin, nr); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sldns/wire2str.h:1003:11: note: passing argument to parameter 'option_data' here Step #6 - "compile-libfuzzer-introspector-x86_64": 1003 | uint8_t* option_data, size_t option_len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:23:65: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'uint8_t *' (aka 'unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 23 | b = bout; bl = len; sldns_wire2str_edns_nsid_print(&b, &bl, bin, nr); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sldns/wire2str.h:992:11: note: passing argument to parameter 'option_data' here Step #6 - "compile-libfuzzer-introspector-x86_64": 992 | uint8_t* option_data, size_t option_len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:24:63: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'uint8_t *' (aka 'unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 24 | b = bout; bl = len; sldns_wire2str_edns_ul_print(&b, &bl, bin, nr); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sldns/wire2str.h:981:11: note: passing argument to parameter 'option_data' here Step #6 - "compile-libfuzzer-introspector-x86_64": 981 | uint8_t* option_data, size_t option_len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:25:64: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'uint8_t *' (aka 'unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 25 | b = bout; bl = len; sldns_wire2str_edns_llq_print(&b, &bl, bin, nr);  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sldns/wire2str.h:970:11: note: passing argument to parameter 'option_data' here Step #6 - "compile-libfuzzer-introspector-x86_64": 970 | uint8_t* option_data, size_t option_len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:27:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 27 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_tsigerror_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:28:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 28 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_long_str_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:29:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_tag_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:30:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 30 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_eui64_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:31:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 31 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_int16_data_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:32:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 32 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_hip_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:33:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_wks_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:34:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 34 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_loc_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:35:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 35 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_cert_alg_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:36:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_nsec3_salt_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:37:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 37 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_nsec_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:38:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 38 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_b32_ext_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:39:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 39 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_apl_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:40:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 40 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_str_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:41:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 41 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_rdata_unknown_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:42:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 42 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_header_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2.c:43:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'const uint8_t *' (aka 'const unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 43 | a = bin; al = nr; b = bout; bl = len; sldns_wire2str_pkt_scan(&a, &al, &b, &bl); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 24 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -I. -DSRCDIR=. -c -o fuzz_3.o fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_3.c:67:1: warning: non-void function does not return a value [-Wreturn-type] Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | } Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DVALGRIND=1 -I. -DSRCDIR=. -c -o fuzz_4.o fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_4.c:35:34: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'void *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 35 | sldns_buffer_new_frm_data(pkt, buf, nr); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sldns/sbuffer.h:173:60: note: passing argument to parameter 'data' here Step #6 - "compile-libfuzzer-introspector-x86_64": 173 | void sldns_buffer_new_frm_data(sldns_buffer *buffer, void *data, size_t size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ make --eval 'echolibobjs: ; @echo "$(LIBOBJS)"' echolibobjs Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBOBJS='strlcat.o strlcpy.o arc4random.o arc4random_uniform.o arc4_lock.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + OBJECTS_TO_LINK='dns.o infra.o rrset.o dname.o msgencode.o as112.o msgparse.o msgreply.o packed_rrset.o iterator.o iter_delegpt.o iter_donotq.o iter_fwd.o iter_hints.o iter_priv.o iter_resptype.o iter_scrub.o iter_utils.o localzone.o mesh.o modstack.o view.o outbound_list.o alloc.o config_file.o configlexer.o configparser.o fptr_wlist.o edns.o locks.o log.o mini_event.o module.o net_help.o random.o rbtree.o regional.o rtt.o dnstree.o lookup3.o lruhash.o slabhash.o tcp_conn_limit.o timehist.o tube.o winsock_event.o autotrust.o val_anchor.o validator.o val_kcache.o val_kentry.o val_neg.o val_nsec3.o val_nsec.o val_secalgo.o val_sigcrypt.o val_utils.o dns64.o authzone.o respip.o netevent.o listen_dnsport.o outside_network.o ub_event.o keyraw.o sbuffer.o wire2str.o parse.o parseutil.o rrdef.o str2wire.o libunbound.o libworker.o context.o rpz.o proxy_protocol.o timeval_func.o rfc_1982.o siphash.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -fsanitize=fuzzer -lssl -lcrypto -pthread -o /workspace/out/libfuzzer-introspector-x86_64/parse_packet_fuzzer parse_packet_fuzzer.o dns.o infra.o rrset.o dname.o msgencode.o as112.o msgparse.o msgreply.o packed_rrset.o iterator.o iter_delegpt.o iter_donotq.o iter_fwd.o iter_hints.o iter_priv.o iter_resptype.o iter_scrub.o iter_utils.o localzone.o mesh.o modstack.o view.o outbound_list.o alloc.o config_file.o configlexer.o configparser.o fptr_wlist.o edns.o locks.o log.o mini_event.o module.o net_help.o random.o rbtree.o regional.o rtt.o dnstree.o lookup3.o lruhash.o slabhash.o tcp_conn_limit.o timehist.o tube.o winsock_event.o autotrust.o val_anchor.o validator.o val_kcache.o val_kentry.o val_neg.o val_nsec3.o val_nsec.o val_secalgo.o val_sigcrypt.o val_utils.o dns64.o authzone.o respip.o netevent.o listen_dnsport.o outside_network.o ub_event.o keyraw.o sbuffer.o wire2str.o parse.o parseutil.o rrdef.o str2wire.o libunbound.o libworker.o context.o rpz.o proxy_protocol.o timeval_func.o rfc_1982.o siphash.o strlcat.o strlcpy.o arc4random.o arc4random_uniform.o arc4_lock.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Logging next yaml tile to /src/fuzzerLogFile-0-1WKp5OrEct.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -fsanitize=fuzzer -lssl -lcrypto -pthread -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_1_fuzzer fuzz_1.o dns.o infra.o rrset.o dname.o msgencode.o as112.o msgparse.o msgreply.o packed_rrset.o iterator.o iter_delegpt.o iter_donotq.o iter_fwd.o iter_hints.o iter_priv.o iter_resptype.o iter_scrub.o iter_utils.o localzone.o mesh.o modstack.o view.o outbound_list.o alloc.o config_file.o configlexer.o configparser.o fptr_wlist.o edns.o locks.o log.o mini_event.o module.o net_help.o random.o rbtree.o regional.o rtt.o dnstree.o lookup3.o lruhash.o slabhash.o tcp_conn_limit.o timehist.o tube.o winsock_event.o autotrust.o val_anchor.o validator.o val_kcache.o val_kentry.o val_neg.o val_nsec3.o val_nsec.o val_secalgo.o val_sigcrypt.o val_utils.o dns64.o authzone.o respip.o netevent.o listen_dnsport.o outside_network.o ub_event.o keyraw.o sbuffer.o wire2str.o parse.o parseutil.o rrdef.o str2wire.o libunbound.o libworker.o context.o rpz.o proxy_protocol.o timeval_func.o rfc_1982.o siphash.o strlcat.o strlcpy.o arc4random.o arc4random_uniform.o arc4_lock.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Logging next yaml tile to /src/fuzzerLogFile-0-rER30Yo78K.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -fsanitize=fuzzer -lssl -lcrypto -pthread -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_2_fuzzer fuzz_2.o dns.o infra.o rrset.o dname.o msgencode.o as112.o msgparse.o msgreply.o packed_rrset.o iterator.o iter_delegpt.o iter_donotq.o iter_fwd.o iter_hints.o iter_priv.o iter_resptype.o iter_scrub.o iter_utils.o localzone.o mesh.o modstack.o view.o outbound_list.o alloc.o config_file.o configlexer.o configparser.o fptr_wlist.o edns.o locks.o log.o mini_event.o module.o net_help.o random.o rbtree.o regional.o rtt.o dnstree.o lookup3.o lruhash.o slabhash.o tcp_conn_limit.o timehist.o tube.o winsock_event.o autotrust.o val_anchor.o validator.o val_kcache.o val_kentry.o val_neg.o val_nsec3.o val_nsec.o val_secalgo.o val_sigcrypt.o val_utils.o dns64.o authzone.o respip.o netevent.o listen_dnsport.o outside_network.o ub_event.o keyraw.o sbuffer.o wire2str.o parse.o parseutil.o rrdef.o str2wire.o libunbound.o libworker.o context.o rpz.o proxy_protocol.o timeval_func.o rfc_1982.o siphash.o strlcat.o strlcpy.o arc4random.o arc4random_uniform.o arc4_lock.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Logging next yaml tile to /src/fuzzerLogFile-0-phNr8Kfxj7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -fsanitize=fuzzer -lssl -lcrypto -pthread -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_3_fuzzer fuzz_3.o dns.o infra.o rrset.o dname.o msgencode.o as112.o msgparse.o msgreply.o packed_rrset.o iterator.o iter_delegpt.o iter_donotq.o iter_fwd.o iter_hints.o iter_priv.o iter_resptype.o iter_scrub.o iter_utils.o localzone.o mesh.o modstack.o view.o outbound_list.o alloc.o config_file.o configlexer.o configparser.o fptr_wlist.o edns.o locks.o log.o mini_event.o module.o net_help.o random.o rbtree.o regional.o rtt.o dnstree.o lookup3.o lruhash.o slabhash.o tcp_conn_limit.o timehist.o tube.o winsock_event.o autotrust.o val_anchor.o validator.o val_kcache.o val_kentry.o val_neg.o val_nsec3.o val_nsec.o val_secalgo.o val_sigcrypt.o val_utils.o dns64.o authzone.o respip.o netevent.o listen_dnsport.o outside_network.o ub_event.o keyraw.o sbuffer.o wire2str.o parse.o parseutil.o rrdef.o str2wire.o libunbound.o libworker.o context.o rpz.o proxy_protocol.o timeval_func.o rfc_1982.o siphash.o strlcat.o strlcpy.o arc4random.o arc4random_uniform.o arc4_lock.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:02 : Logging next yaml tile to /src/fuzzerLogFile-0-3Q6L5Stf9b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -fsanitize=fuzzer -lssl -lcrypto -pthread -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_4_fuzzer fuzz_4.o dns.o infra.o rrset.o dname.o msgencode.o as112.o msgparse.o msgreply.o packed_rrset.o iterator.o iter_delegpt.o iter_donotq.o iter_fwd.o iter_hints.o iter_priv.o iter_resptype.o iter_scrub.o iter_utils.o localzone.o mesh.o modstack.o view.o outbound_list.o alloc.o config_file.o configlexer.o configparser.o fptr_wlist.o edns.o locks.o log.o mini_event.o module.o net_help.o random.o rbtree.o regional.o rtt.o dnstree.o lookup3.o lruhash.o slabhash.o tcp_conn_limit.o timehist.o tube.o winsock_event.o autotrust.o val_anchor.o validator.o val_kcache.o val_kentry.o val_neg.o val_nsec3.o val_nsec.o val_secalgo.o val_sigcrypt.o val_utils.o dns64.o authzone.o respip.o netevent.o listen_dnsport.o outside_network.o ub_event.o keyraw.o sbuffer.o wire2str.o parse.o parseutil.o rrdef.o str2wire.o libunbound.o libworker.o context.o rpz.o proxy_protocol.o timeval_func.o rfc_1982.o siphash.o strlcat.o strlcpy.o arc4random.o arc4random_uniform.o arc4_lock.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Logging next yaml tile to /src/fuzzerLogFile-0-Ace3gmlbla.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + wget --directory-prefix /workspace/out/libfuzzer-introspector-x86_64 https://github.com/jsha/unbound/raw/fuzzing-corpora/testdata/parse_packet_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-08-10 10:19:38-- https://github.com/jsha/unbound/raw/fuzzing-corpora/testdata/parse_packet_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://raw.githubusercontent.com/jsha/unbound/fuzzing-corpora/testdata/parse_packet_fuzzer_seed_corpus.zip [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-08-10 10:19:38-- https://raw.githubusercontent.com/jsha/unbound/fuzzing-corpora/testdata/parse_packet_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 8831050 (8.4M) [application/zip] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: '/workspace/out/libfuzzer-introspector-x86_64/parse_packet_fuzzer_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": parse_pac 0%[ ] 0 --.-KB/s parse_packet_fuzzer 100%[===================>] 8.42M --.-KB/s in 0.09s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:39 (94.4 MB/s) - '/workspace/out/libfuzzer-introspector-x86_64/parse_packet_fuzzer_seed_corpus.zip' saved [8831050/8831050] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=8c8b094476625962330cb89152fdbd856714ba50c335e24483ae837e96a5164e Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-itwe_a1k/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data' and '/src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ace3gmlbla.data' and '/src/inspector/fuzzerLogFile-0-Ace3gmlbla.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.yaml' and '/src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.yaml' and '/src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ace3gmlbla.data.yaml' and '/src/inspector/fuzzerLogFile-0-Ace3gmlbla.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1WKp5OrEct.data.yaml' and '/src/inspector/fuzzerLogFile-0-1WKp5OrEct.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rER30Yo78K.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rER30Yo78K.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ace3gmlbla.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Ace3gmlbla.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1WKp5OrEct.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1WKp5OrEct.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ace3gmlbla.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ace3gmlbla.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ace3gmlbla.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ace3gmlbla.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1WKp5OrEct.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1WKp5OrEct.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rER30Yo78K.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rER30Yo78K.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1WKp5OrEct.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1WKp5OrEct.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rER30Yo78K.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rER30Yo78K.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:43.802 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:43.803 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_2_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:43.803 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_3_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:43.803 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_packet_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:43.803 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_1_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:43.803 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_4_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:43.803 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:43.906 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-phNr8Kfxj7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.009 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3Q6L5Stf9b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.111 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1WKp5OrEct Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.213 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rER30Yo78K Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.315 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ace3gmlbla Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.475 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-phNr8Kfxj7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_3_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-3Q6L5Stf9b'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_packet_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-1WKp5OrEct'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_1_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-rER30Yo78K'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_4_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Ace3gmlbla'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.477 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.689 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.689 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.689 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.689 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.694 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.695 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.719 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.720 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.720 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.721 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ace3gmlbla.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.721 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ace3gmlbla.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.721 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.722 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1WKp5OrEct.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1WKp5OrEct.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rER30Yo78K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.724 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rER30Yo78K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.725 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.725 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:44.726 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:07.987 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:08.027 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:08.052 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:08.070 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:08.085 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:10.943 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:10.994 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:11.003 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:11.024 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:11.033 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.058 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.058 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.059 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.059 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1WKp5OrEct.data with fuzzerLogFile-0-1WKp5OrEct.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.059 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3Q6L5Stf9b.data with fuzzerLogFile-0-3Q6L5Stf9b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.059 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rER30Yo78K.data with fuzzerLogFile-0-rER30Yo78K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.059 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ace3gmlbla.data with fuzzerLogFile-0-Ace3gmlbla.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.059 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-phNr8Kfxj7.data with fuzzerLogFile-0-phNr8Kfxj7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.059 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.059 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.104 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.120 INFO fuzzer_profile - accummulate_profile: fuzz_3_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.136 INFO fuzzer_profile - accummulate_profile: fuzz_1_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.153 INFO fuzzer_profile - accummulate_profile: fuzz_4_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.170 INFO fuzzer_profile - accummulate_profile: fuzz_2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.216 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.217 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.221 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.221 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_packet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.223 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.224 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_packet_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.228 INFO fuzzer_profile - accummulate_profile: fuzz_3_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.228 INFO fuzzer_profile - accummulate_profile: fuzz_3_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.233 INFO fuzzer_profile - accummulate_profile: fuzz_3_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.233 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.234 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.236 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.236 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_3_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.242 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.242 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.243 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.243 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.244 INFO fuzzer_profile - accummulate_profile: fuzz_1_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.245 INFO fuzzer_profile - accummulate_profile: fuzz_1_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.249 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.249 INFO fuzzer_profile - accummulate_profile: parse_packet_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.253 INFO fuzzer_profile - accummulate_profile: fuzz_1_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.253 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.253 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.256 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_1_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.262 INFO fuzzer_profile - accummulate_profile: fuzz_4_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.262 INFO fuzzer_profile - accummulate_profile: fuzz_4_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.272 INFO fuzzer_profile - accummulate_profile: fuzz_4_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.272 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.272 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.275 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.275 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.275 INFO fuzzer_profile - accummulate_profile: fuzz_3_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.276 INFO fuzzer_profile - accummulate_profile: fuzz_3_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.276 INFO fuzzer_profile - accummulate_profile: fuzz_3_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.276 INFO fuzzer_profile - accummulate_profile: fuzz_3_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.278 INFO fuzzer_profile - accummulate_profile: fuzz_2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.279 INFO fuzzer_profile - accummulate_profile: fuzz_2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.282 INFO fuzzer_profile - accummulate_profile: fuzz_3_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.282 INFO fuzzer_profile - accummulate_profile: fuzz_3_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.284 INFO fuzzer_profile - accummulate_profile: fuzz_2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.284 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.284 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.287 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.287 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.292 INFO fuzzer_profile - accummulate_profile: fuzz_1_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.293 INFO fuzzer_profile - accummulate_profile: fuzz_1_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.293 INFO fuzzer_profile - accummulate_profile: fuzz_1_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.293 INFO fuzzer_profile - accummulate_profile: fuzz_1_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.299 INFO fuzzer_profile - accummulate_profile: fuzz_1_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.300 INFO fuzzer_profile - accummulate_profile: fuzz_1_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.316 INFO fuzzer_profile - accummulate_profile: fuzz_2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.316 INFO fuzzer_profile - accummulate_profile: fuzz_2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.317 INFO fuzzer_profile - accummulate_profile: fuzz_2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.317 INFO fuzzer_profile - accummulate_profile: fuzz_2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.323 INFO fuzzer_profile - accummulate_profile: fuzz_2_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.324 INFO fuzzer_profile - accummulate_profile: fuzz_2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.335 INFO fuzzer_profile - accummulate_profile: fuzz_4_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.336 INFO fuzzer_profile - accummulate_profile: fuzz_4_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.337 INFO fuzzer_profile - accummulate_profile: fuzz_4_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.337 INFO fuzzer_profile - accummulate_profile: fuzz_4_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.343 INFO fuzzer_profile - accummulate_profile: fuzz_4_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:28.344 INFO fuzzer_profile - accummulate_profile: fuzz_4_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.974 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.975 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.975 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.975 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.978 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.505 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.566 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.567 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.567 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.567 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.567 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.567 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.567 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.567 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.567 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.567 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.597 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.597 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.826 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- fuzz_3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.826 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports-by-target/20250810/fuzz_3_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.834 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:21.976 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:21.977 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- fuzz_1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:21.977 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports-by-target/20250810/fuzz_1_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:21.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:21.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:21.996 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:55.649 INFO analysis - overlay_calltree_with_coverage: [+] found 58 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:55.651 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- fuzz_4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:55.651 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports-by-target/20250810/fuzz_4_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:55.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:55.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:55.673 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:42.634 INFO analysis - overlay_calltree_with_coverage: [+] found 117 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:42.638 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- fuzz_2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:42.638 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports-by-target/20250810/fuzz_2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:42.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:42.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:42.650 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.426 INFO analysis - overlay_calltree_with_coverage: [+] found 29 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- parse_packet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.432 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports-by-target/20250810/parse_packet_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.436 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.997 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1WKp5OrEct.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rER30Yo78K.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ace3gmlbla.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ace3gmlbla.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1WKp5OrEct.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rER30Yo78K.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ace3gmlbla.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rER30Yo78K.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1WKp5OrEct.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:44.380 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:44.380 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:44.380 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:44.380 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:44.510 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:44.511 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:44.742 INFO html_report - create_all_function_table: Assembled a total of 2578 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:44.742 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:44.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:44.748 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:44.752 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:44.753 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 337 -- : 337 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:44.753 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:44.753 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.368 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_3_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.369 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.406 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.406 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.507 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.508 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.510 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.510 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.516 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.517 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 753 -- : 753 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.518 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.519 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.843 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_1_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.844 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (641 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.891 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.891 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.995 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.996 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.000 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.000 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.007 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.008 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 894 -- : 894 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.008 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.009 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.387 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_4_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.387 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (753 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.456 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.456 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.573 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.573 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.579 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.584 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.585 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 602 -- : 602 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.585 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.585 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.844 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.844 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (511 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.877 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.877 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.963 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.964 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.966 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.968 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.968 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 204 -- : 204 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.968 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:46.969 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:47.058 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_packet_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:47.058 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (165 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:47.075 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:47.075 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:47.153 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:47.153 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:47.155 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:47.155 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:47.155 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:00.128 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:00.129 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2808 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:00.133 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 716 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:00.133 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:00.133 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:00.133 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:13.461 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:13.466 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:13.694 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:13.694 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2808 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:13.698 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 280 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:13.698 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:13.698 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.365 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.369 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.610 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.610 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2808 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.613 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 196 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.625 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.625 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:41.613 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:41.615 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:41.873 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:41.874 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2808 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:41.877 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 188 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:41.884 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:41.885 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:55.935 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:55.940 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:56.204 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:56.204 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2808 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:56.208 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 139 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:56.215 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:56.216 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.314 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.318 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.586 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.586 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2808 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.589 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 106 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.595 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.596 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:22.508 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:22.511 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:22.780 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:22.781 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2808 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:22.783 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 81 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:22.789 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:22.789 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:36.703 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:36.705 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:36.979 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ub_resolve_async', 'iter_operate', 'config_read', 'auth_zones_notify', 'val_operate', 'val_init', 'ub_ctx_set_option'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.241 INFO html_report - create_all_function_table: Assembled a total of 2578 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.302 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.548 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.549 INFO engine_input - analysis_func: Generating input for fuzz_3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.549 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_bget_token_par Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_str2wire_ipseckey_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.550 INFO engine_input - analysis_func: Generating input for fuzz_1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.551 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.551 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scrub_sanitize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.551 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.551 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scrub_normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.551 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scrub_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.551 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scrub_sanitize_rr_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.552 INFO engine_input - analysis_func: Generating input for fuzz_4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.552 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lruhash_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scrub_sanitize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scrub_normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scrub_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: alloc_special_obtain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lruhash_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.553 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scrub_sanitize_rr_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.553 INFO engine_input - analysis_func: Generating input for fuzz_2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.554 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_wire2str_rr_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_wire2str_type_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_wire2str_wks_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_wire2str_edns_subnet_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_wire2str_loc_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_wire2str_header_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sldns_wire2str_edns_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.555 INFO engine_input - analysis_func: Generating input for parse_packet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: regional_create_custom_large_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.556 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.556 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.556 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.557 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:37.558 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.517 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.521 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.521 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.521 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.521 INFO annotated_cfg - analysis_func: Analysing: fuzz_3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.522 INFO annotated_cfg - analysis_func: Analysing: fuzz_1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.524 INFO annotated_cfg - analysis_func: Analysing: fuzz_4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.527 INFO annotated_cfg - analysis_func: Analysing: fuzz_2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.529 INFO annotated_cfg - analysis_func: Analysing: parse_packet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.614 INFO oss_fuzz - analyse_folder: Found 303 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.614 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.614 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.673 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.708 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.742 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.776 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:38.808 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:25.390 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unbound/testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:16.160 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:16.161 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:44.340 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:44.644 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:44.644 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:48.795 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:48.807 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:49.923 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:49.924 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:49.938 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:49.938 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:49.952 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:49.952 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:49.952 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:50.218 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:50.526 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:50.526 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:54.693 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:54.707 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:55.221 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:55.222 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:55.238 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:55.239 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:55.254 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:55.255 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:55.255 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:55.531 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:55.842 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:55.842 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:59.926 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:29:59.940 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:00.451 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:00.452 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:00.466 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:00.467 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:00.481 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:00.481 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:00.482 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:00.761 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:01.072 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:01.072 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:06.717 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:06.731 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:07.734 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:07.735 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:07.752 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:07.752 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:07.768 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:07.768 INFO oss_fuzz - analyse_folder: Dump methods for parse_packet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:07.768 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:08.047 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:08.353 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:08.353 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:12.591 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:12.605 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_packet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:13.018 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:13.019 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:13.034 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:13.035 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:13.049 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:13.049 INFO oss_fuzz - analyse_folder: Dump methods for testbound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:13.049 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:13.325 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:13.630 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:13.630 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:24.242 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:24.276 INFO oss_fuzz - analyse_folder: Extracting calltree for testbound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.019 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.020 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.052 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.053 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.085 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.176 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.176 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.267 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.267 INFO data_loader - load_all_profiles: - found 16 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.401 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-phNr8Kfxj7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.402 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-phNr8Kfxj7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.402 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.447 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Ace3gmlbla.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.448 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Ace3gmlbla.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.449 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.492 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1WKp5OrEct.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.493 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1WKp5OrEct.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.494 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.535 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-rER30Yo78K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.536 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-rER30Yo78K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.537 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.576 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-3Q6L5Stf9b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.577 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-3Q6L5Stf9b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.615 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.616 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:29.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:30.807 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:30.825 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:30.865 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:30.874 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:30.919 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:31.058 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:33.918 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:33.965 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:34.012 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:34.017 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:34.050 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:34.239 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:37.669 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ace3gmlbla.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:37.670 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ace3gmlbla.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:37.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:39.035 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1WKp5OrEct.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:39.036 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1WKp5OrEct.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:39.037 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:43.267 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rER30Yo78K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:43.268 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rER30Yo78K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:43.269 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:43.790 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:43.792 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:43.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:44.265 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-testbound.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:44.266 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-testbound.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:44.267 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:46.993 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:46.994 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:46.994 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:53.713 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:53.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:54.182 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-parse_packet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:54.183 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-parse_packet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:54.184 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:56.577 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:56.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:57.005 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:57.006 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:57.007 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:03.669 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:03.880 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:04.239 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:04.240 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:04.240 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:06.427 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:06.609 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:06.884 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:06.885 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:06.885 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:13.917 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:14.099 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:14.288 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:14.572 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:16.122 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:16.299 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:17.442 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:17.718 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:18.970 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.200 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:22.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:22.366 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.045 INFO analysis - load_data_files: Found 16 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.045 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.045 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.167 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.219 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.272 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.285 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.285 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.291 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.311 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.311 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.326 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.338 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.338 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.343 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.360 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.360 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.379 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.394 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.394 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.400 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.400 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.400 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.417 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.418 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.432 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.452 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.452 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.463 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.463 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.464 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.480 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.481 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.481 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.481 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.484 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.484 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.485 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.488 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.489 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.501 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.501 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.511 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.511 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.511 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.528 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.528 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.531 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.532 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.532 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.532 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.539 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.540 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.540 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.550 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.550 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.557 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.557 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.557 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.574 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.574 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.590 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.591 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.591 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.591 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.595 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.598 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.600 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.649 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.658 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.659 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.659 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.659 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.667 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.668 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.690 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.691 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.702 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.704 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.704 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.704 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.711 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.712 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.712 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.713 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.713 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.729 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.746 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.747 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.747 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.747 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.748 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.748 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.755 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.757 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.761 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.779 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.802 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.802 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.810 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.810 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.810 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.828 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.828 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.857 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.857 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.879 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.879 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.879 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.896 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.896 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.912 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.914 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.915 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.915 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.924 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.925 INFO fuzzer_profile - accummulate_profile: /src/unbound/testcode/testbound.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.962 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.963 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.963 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.963 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.972 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.974 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_2.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.012 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.013 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.013 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.013 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.022 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.023 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.078 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.080 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.080 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.080 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.089 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.090 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.417 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.625 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.625 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.634 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.635 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.652 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.652 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.831 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.832 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.832 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.832 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.840 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:57.842 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.214 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.215 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.334 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.334 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.345 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.345 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.345 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.362 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.362 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.410 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.425 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.425 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.445 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.445 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.445 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.462 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.463 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.526 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.527 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.531 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.531 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.532 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.537 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.538 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.538 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.539 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.545 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.547 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.548 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.549 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.622 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.645 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.646 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.646 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.647 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.655 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.657 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.727 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.728 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.728 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.728 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.736 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.738 INFO fuzzer_profile - accummulate_profile: /src/unbound/parse_packet_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.738 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.739 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.744 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.744 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.744 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.763 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.763 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.937 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.938 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.938 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.938 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.946 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.947 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_3.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.412 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.533 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.534 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.543 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.543 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.543 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unbound/fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.564 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.564 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_2_fuzzer.covreport', '/src/inspector/fuzz_3_fuzzer.covreport', '/src/inspector/fuzz_1_fuzzer.covreport', '/src/inspector/parse_packet_fuzzer.covreport', '/src/inspector/fuzz_4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.734 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.735 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.735 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.735 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.742 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.743 INFO fuzzer_profile - accummulate_profile: /src/unbound/fuzz_1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:42.898 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:42.900 INFO project_profile - __init__: Creating merged profile of 16 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:42.900 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:42.901 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:42.917 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:57.916 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:58.234 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:58.234 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:58.489 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:58.489 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:58.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:58.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:58.558 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:27.442 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:27.485 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:27.485 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:27.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:27.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:27.506 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:36:55.709 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:36:55.710 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:36:55.710 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:36:55.724 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:36:55.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:36:55.725 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:38:24.264 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:38:24.265 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:38:24.265 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:38:24.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:38:24.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:38:24.303 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:39:52.323 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:39:52.325 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:39:52.325 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:39:52.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:39:52.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:39:52.336 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:41:20.562 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:41:20.564 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:41:20.564 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:41:20.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:41:20.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:41:20.577 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:14.717 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:14.719 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:14.719 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:14.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:14.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:14.741 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:43.103 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:43.105 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:43.105 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:43.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:43.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:43.113 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:11.432 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:11.434 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:11.434 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:11.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:11.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:11.438 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:39.435 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:39.437 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:39.437 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:39.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:39.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:39.473 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:07.838 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:07.839 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:07.840 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:07.865 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:07.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:07.866 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:35.941 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:35.943 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:35.943 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:35.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:35.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:35.955 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:04.711 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:04.713 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:04.713 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:04.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:04.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:04.721 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:33.133 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:33.134 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:33.134 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:33.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:33.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:33.139 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:55:01.277 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:55:01.278 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:55:01.279 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:55:01.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:55:01.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:55:01.303 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:56:29.681 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:56:29.684 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:56:29.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:56:29.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:56:29.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:56:29.707 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:57:58.350 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1WKp5OrEct.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rER30Yo78K.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Ace3gmlbla.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-phNr8Kfxj7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1WKp5OrEct.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rER30Yo78K.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ace3gmlbla.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Ace3gmlbla.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1WKp5OrEct.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rER30Yo78K.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ace3gmlbla.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1WKp5OrEct.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rER30Yo78K.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Ace3gmlbla.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rER30Yo78K.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1WKp5OrEct.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ace3gmlbla.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rER30Yo78K.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1WKp5OrEct.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitslabhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testdata/speed_cache.tdir/makeqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/doqclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitdname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/streamtcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitneg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitinfra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/petal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/dohclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unittcpreuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/memstats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitzonemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/checklocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitmsgparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitdoq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.403 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitregional.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.404 INFO analysis - extract_tests_from_directories: /src/unbound/dynlibmod/examples/helloworld.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.404 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.404 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/readhex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.404 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/fake_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.404 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/signit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.404 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/lock_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.404 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/testpkts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.404 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.404 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/pktview.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.404 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitldns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.404 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.404 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitlruhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.404 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/readzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.404 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.404 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/delayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:00.404 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/asynclook.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:01.942 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- fuzz_3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:01.942 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- fuzz_1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:01.942 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- fuzz_4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:01.942 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- fuzz_2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:01.942 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unbound/reports/20250810/linux -- parse_packet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:01.985 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:02.252 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:02.486 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:02.729 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:02.979 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:03.183 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:01.657 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.021 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.021 INFO debug_info - create_friendly_debug_types: Have to create for 197123 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.575 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.590 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.603 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.615 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.628 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.640 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.653 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.667 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.680 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.692 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.705 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.718 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.733 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.748 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.761 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.775 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.788 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.802 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.816 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.829 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.842 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.854 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.867 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.879 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.893 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.906 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.919 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.932 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.945 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.958 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.973 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:07.987 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:08.000 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.352 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.367 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.380 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.395 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.408 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.421 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.434 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.449 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.463 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.478 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.491 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.505 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.518 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.532 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.546 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.561 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.574 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.587 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.600 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.613 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.627 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.644 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.658 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.670 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.683 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.697 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.710 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.726 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.739 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.754 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.767 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.780 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.794 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.809 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.822 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.836 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.855 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.868 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.882 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.895 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.909 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.922 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.935 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.950 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:09.966 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:16.930 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/services/modstack.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/config_file.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/net_help.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/dns64/dns64.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/libunbound/libworker.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/compat/arc4random.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/fuzz_3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/sldns/sbuffer.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/services/cache/dns.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/services/cache/infra.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/services/cache/rrset.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/data/dname.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/data/msgencode.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/data/msgparse.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/data/msgreply.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/data/packed_rrset.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/iterator/iterator.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/iterator/iter_delegpt.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/iterator/iter_donotq.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/iterator/iter_fwd.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/iterator/iter_hints.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/iterator/iter_priv.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/iterator/iter_resptype.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/iterator/iter_scrub.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/iterator/iter_utils.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/services/localzone.c ------- 70 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/services/mesh.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/services/view.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/services/outbound_list.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/alloc.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/configlexer.lex ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/ ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/configparser.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/configparser.y ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/fptr_wlist.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/edns.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/locks.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/log.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/mini_event.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/module.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/random.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/rbtree.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/regional.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/rtt.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/storage/dnstree.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/storage/lookup3.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/storage/lruhash.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/storage/slabhash.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/tcp_conn_limit.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/timehist.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/tube.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/validator/autotrust.c ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/validator/val_anchor.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/validator/validator.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/validator/val_kcache.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/validator/val_kentry.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/validator/val_neg.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/validator/val_nsec3.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/validator/val_nsec.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/validator/val_secalgo.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/validator/val_sigcrypt.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/validator/val_utils.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/services/authzone.c ------- 253 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/respip/respip.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/netevent.c ------- 91 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/services/listen_dnsport.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/services/outside_network.c ------- 98 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/ub_event.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/sldns/keyraw.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/sldns/sbuffer.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/sldns/wire2str.c ------- 101 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/sldns/parse.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/sldns/parseutil.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/sldns/rrdef.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/sldns/str2wire.c ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/libunbound/libunbound.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/libunbound/context.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/services/rpz.c ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/proxy_protocol.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/timeval_func.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/rfc_1982.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/util/siphash.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/compat/strlcat.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/compat/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/compat/chacha_private.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/compat/arc4random_uniform.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/compat/arc4_lock.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/fuzz_4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/fuzz_2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/fuzz_1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unbound/parse_packet_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.830 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.830 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitslabhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.831 INFO analysis - extract_tests_from_directories: /src/unbound/testdata/speed_cache.tdir/makeqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.831 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/doqclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.832 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitdname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.832 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/streamtcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.833 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitneg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.833 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitinfra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.834 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.834 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/petal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.834 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/dohclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.835 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unittcpreuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.835 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.835 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/memstats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.835 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitzonemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.836 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/checklocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.836 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.837 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitmsgparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.837 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.837 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitdoq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.837 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitregional.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.838 INFO analysis - extract_tests_from_directories: /src/unbound/dynlibmod/examples/helloworld.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.838 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.838 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/readhex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.838 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/fake_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.839 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/signit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.839 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/lock_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.839 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/testpkts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.840 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.840 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/pktview.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.840 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitldns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.840 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.841 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitlruhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.841 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/readzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.841 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/unitmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.842 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/delayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:45.842 INFO analysis - extract_tests_from_directories: /src/unbound/testcode/asynclook.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:46.265 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:46.482 INFO debug_info - dump_debug_report: No such file: /src/unbound/ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:46.498 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:46.592 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:46.592 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting testcode_testbound.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-testbound.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-testbound.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-parse_packet_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-parse_packet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_4.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_3.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_2.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_4.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_3.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_2.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_1.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-101-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-103-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-104-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-105-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-106-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-107-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-108-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-109-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-110-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-111-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-133-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-134-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-135-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-136-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-137-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_1_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_3_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_4_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1WKp5OrEct.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1WKp5OrEct.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1WKp5OrEct.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1WKp5OrEct.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1WKp5OrEct.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1WKp5OrEct.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3Q6L5Stf9b.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3Q6L5Stf9b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3Q6L5Stf9b.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3Q6L5Stf9b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3Q6L5Stf9b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3Q6L5Stf9b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ace3gmlbla.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ace3gmlbla.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ace3gmlbla.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ace3gmlbla.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ace3gmlbla.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ace3gmlbla.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-phNr8Kfxj7.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-phNr8Kfxj7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-phNr8Kfxj7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rER30Yo78K.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rER30Yo78K.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rER30Yo78K.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rER30Yo78K.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rER30Yo78K.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rER30Yo78K.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": parse_packet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_packet_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/cachedb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/cachedb/cachedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/cachedb/cachedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/cachedb/redis.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/cachedb/redis.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/arc4_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/arc4random_uniform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/chacha_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/ctime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/explicit_bzero.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/fake-rfc2553.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/fake-rfc2553.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/getentropy_freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/getentropy_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/getentropy_osx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/getentropy_solaris.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/getentropy_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/gmtime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/inet_aton.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/inet_ntop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/memcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/memcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/memmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/reallocarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/compat/strsep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/acl_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/acl_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/cachedump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/cachedump.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/remote.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/unbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/worker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/daemon/worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dns64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dns64/dns64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dns64/dns64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnscrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnscrypt/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnscrypt/dnscrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnscrypt/dnscrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnstap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnstap/dnstap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnstap/dnstap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnstap/dnstap_fstrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnstap/dnstap_fstrm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnstap/dtstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnstap/dtstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dnstap/unbound-dnstap-socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dynlibmod/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dynlibmod/dynlibmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dynlibmod/dynlibmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dynlibmod/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/dynlibmod/examples/helloworld.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/addrtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/addrtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/edns-subnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/edns-subnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/subnet-whitelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/subnet-whitelist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/subnetmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/edns-subnet/subnetmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ipsecmod/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ipsecmod/ipsecmod-whitelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ipsecmod/ipsecmod-whitelist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ipsecmod/ipsecmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ipsecmod/ipsecmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ipset/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ipset/ipset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/ipset/ipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_delegpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_delegpt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_donotq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_donotq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_fwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_hints.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_hints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_resptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_resptype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_scrub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_scrub.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iter_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/libunbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/libworker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/libworker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/unbound-event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/unbound.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/libunbound/worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/pythonmod/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/pythonmod/pythonmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/pythonmod/pythonmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/pythonmod/pythonmod_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/pythonmod/pythonmod_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/respip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/respip/respip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/respip/respip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/authzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/authzone.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/listen_dnsport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/listen_dnsport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/localzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/localzone.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/mesh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/mesh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/modstack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/modstack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/outbound_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/outbound_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/outside_network.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/outside_network.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/rpz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/rpz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/view.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/view.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/cache/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/cache/dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/cache/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/cache/infra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/cache/infra.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/cache/rrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/services/cache/rrset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/keyraw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/keyraw.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/parseutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/parseutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/pkthdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/rrdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/rrdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/sbuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/sbuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/str2wire.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/str2wire.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/wire2str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/sldns/wire2str.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/smallapp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/smallapp/unbound-anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/smallapp/unbound-checkconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/smallapp/unbound-control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/smallapp/unbound-host.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/smallapp/worker_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/asynclook.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/checklocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/checklocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/delayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/dohclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/doqclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/fake_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/fake_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/lock_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/memstats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/petal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/pktview.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/readhex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/readhex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/readzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/replay.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/signit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/streamtcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/testpkts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/testpkts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitdname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitdoq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitinfra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitldns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitlruhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitmain.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitmsgparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitneg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitregional.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitslabhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unittcpreuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testcode/unitzonemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testdata/speed_cache.tdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/testdata/speed_cache.tdir/makeqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/as112.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/as112.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/config_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/configyyrename.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/edns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/edns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/fptr_wlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/fptr_wlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/locks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/locks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/mini_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/mini_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/net_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/net_help.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/netevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/netevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/proxy_protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/proxy_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/rbtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/rbtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/regional.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/regional.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/rfc_1982.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/rfc_1982.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/rtt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/rtt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/tcp_conn_limit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/tcp_conn_limit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/timehist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/timehist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/timeval_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/timeval_func.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/tube.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/tube.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/ub_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/ub_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/ub_event_pluggable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/winsock_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/winsock_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/dname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/dname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/msgencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/msgencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/msgparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/msgparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/msgreply.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/msgreply.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/packed_rrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/data/packed_rrset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/shm_side/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/shm_side/shm_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/shm_side/shm_main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/dnstree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/dnstree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/lookup3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/lookup3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/lruhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/lruhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/slabhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/util/storage/slabhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/autotrust.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/autotrust.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_anchor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_kcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_kcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_kentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_kentry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_neg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_neg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_nsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_nsec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_nsec3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_nsec3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_secalgo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_secalgo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_sigcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_sigcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/val_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/validator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/validator/validator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/winrc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/winrc/anchor-update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/winrc/unbound-service-install.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/winrc/unbound-service-remove.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/winrc/w_inst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/winrc/w_inst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/winrc/win_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unbound/winrc/win_svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_2.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_3.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_4.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_packet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_packet_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-testbound.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-testbound.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/fuzz_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/fuzz_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/fuzz_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/fuzz_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/parse_packet_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/unbound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/cachedb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/cachedb/cachedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/cachedb/cachedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/cachedb/redis.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/cachedb/redis.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/arc4_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/arc4random_uniform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/chacha_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/ctime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/explicit_bzero.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/fake-rfc2553.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/fake-rfc2553.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/getentropy_freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/getentropy_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/getentropy_osx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/getentropy_solaris.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/getentropy_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/gmtime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/inet_aton.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/inet_ntop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/memcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/memcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/memmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/reallocarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/compat/strsep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/acl_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/acl_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/cachedump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/cachedump.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/remote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/stats.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/unbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/worker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/daemon/worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dns64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dns64/dns64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dns64/dns64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnscrypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnscrypt/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnscrypt/dnscrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnscrypt/dnscrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnscrypt/dnscrypt_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/dnstap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/dnstap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/dnstap_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/dnstap_fstrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/dnstap_fstrm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/dtstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/dtstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dnstap/unbound-dnstap-socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dynlibmod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dynlibmod/dynlibmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dynlibmod/dynlibmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dynlibmod/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/dynlibmod/examples/helloworld.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/addrtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/addrtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/edns-subnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/edns-subnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/subnet-whitelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/subnet-whitelist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/subnetmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/edns-subnet/subnetmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ipsecmod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ipsecmod/ipsecmod-whitelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ipsecmod/ipsecmod-whitelist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ipsecmod/ipsecmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ipsecmod/ipsecmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ipset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ipset/ipset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/ipset/ipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_delegpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_delegpt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_donotq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_donotq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_fwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_hints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_hints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_resptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_resptype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_scrub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_scrub.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iter_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/libunbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/libworker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/libworker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/unbound-event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/unbound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/libunbound/worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/pythonmod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/pythonmod/pythonmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/pythonmod/pythonmod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/pythonmod/pythonmod_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/pythonmod/pythonmod_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/respip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/respip/respip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/respip/respip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/authzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/authzone.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/listen_dnsport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/listen_dnsport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/localzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/localzone.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/mesh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/mesh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/modstack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/modstack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/outbound_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/outbound_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/outside_network.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/outside_network.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/rpz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/rpz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/view.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/cache/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/cache/dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/cache/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/cache/infra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/cache/infra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/cache/rrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/services/cache/rrset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/keyraw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/keyraw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/parseutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/parseutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/pkthdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/rrdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/rrdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/sbuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/sbuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/str2wire.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/str2wire.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/wire2str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/sldns/wire2str.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/smallapp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/smallapp/unbound-anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/smallapp/unbound-checkconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/smallapp/unbound-control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/smallapp/unbound-host.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/smallapp/worker_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/asynclook.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/checklocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/checklocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/delayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/dohclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/doqclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/fake_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/fake_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/lock_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/memstats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/petal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/pktview.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/readhex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/readhex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/readzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/replay.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/signit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/streamtcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/testbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/testpkts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/testpkts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitanchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitdname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitdoq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitinfra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitldns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitlruhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitmain.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitmsgparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitneg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitregional.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitslabhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unittcpreuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testcode/unitzonemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testdata/speed_cache.tdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/testdata/speed_cache.tdir/makeqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/as112.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/as112.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/config_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/configlexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/configlexer.lex Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/configparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/configparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/configparser.y Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/configyyrename.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/edns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/edns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/fptr_wlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/fptr_wlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/locks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/locks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/mini_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/mini_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/net_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/net_help.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/netevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/netevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/proxy_protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/proxy_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/rbtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/rbtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/regional.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/regional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/rfc_1982.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/rfc_1982.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/rtt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/rtt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/tcp_conn_limit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/tcp_conn_limit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/timehist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/timehist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/timeval_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/timeval_func.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/tube.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/tube.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/ub_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/ub_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/ub_event_pluggable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/winsock_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/winsock_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/dname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/dname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/msgencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/msgencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/msgparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/msgparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/msgreply.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/msgreply.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/packed_rrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/data/packed_rrset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/shm_side/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/shm_side/shm_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/shm_side/shm_main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/dnstree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/dnstree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/lookup3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/lookup3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/lruhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/lruhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/slabhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/util/storage/slabhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/autotrust.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/autotrust.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_anchor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_anchor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_kcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_kcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_kentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_kentry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_neg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_neg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_nsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_nsec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_nsec3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_nsec3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_secalgo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_secalgo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_sigcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_sigcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/val_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/validator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/validator/validator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/winrc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/winrc/anchor-update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/winrc/unbound-service-install.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/winrc/unbound-service-remove.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/winrc/w_inst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/winrc/w_inst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/winrc/win_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unbound/winrc/win_svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 986,471,199 bytes received 17,468 bytes 179,361,575.82 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 986,170,172 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/857 files][ 0.0 B/940.5 MiB] 0% Done / [0/857 files][ 0.0 B/940.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/857 files][ 0.0 B/940.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/857 files][ 0.0 B/940.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/857 files][ 0.0 B/940.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/857 files][ 1.2 KiB/940.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/857 files][ 32.4 KiB/940.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_2_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/857 files][ 32.4 KiB/940.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/857 files][ 32.4 KiB/940.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/857 files][ 32.4 KiB/940.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/857 files][ 85.2 KiB/940.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/857 files][ 85.2 KiB/940.5 MiB] 0% Done / [1/857 files][ 85.2 KiB/940.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/857 files][ 85.2 KiB/940.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [1/857 files][ 85.2 KiB/940.5 MiB] 0% Done / [2/857 files][349.2 KiB/940.5 MiB] 0% Done / [3/857 files][349.2 KiB/940.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/857 files][ 1.1 MiB/940.5 MiB] 0% Done / [4/857 files][ 9.0 MiB/940.5 MiB] 0% Done / [5/857 files][ 20.1 MiB/940.5 MiB] 2% Done / [6/857 files][ 20.3 MiB/940.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [6/857 files][ 20.6 MiB/940.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/857 files][ 22.1 MiB/940.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/857 files][ 22.9 MiB/940.5 MiB] 2% Done / [7/857 files][ 23.4 MiB/940.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/857 files][ 25.0 MiB/940.5 MiB] 2% Done / [8/857 files][ 25.0 MiB/940.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/857 files][ 25.8 MiB/940.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/857 files][ 28.9 MiB/940.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/857 files][ 29.9 MiB/940.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/857 files][ 30.2 MiB/940.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/857 files][ 30.2 MiB/940.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/857 files][ 30.7 MiB/940.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/857 files][ 31.2 MiB/940.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/857 files][ 32.0 MiB/940.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rER30Yo78K.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/857 files][ 32.5 MiB/940.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ace3gmlbla.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/857 files][ 32.7 MiB/940.5 MiB] 3% Done / [9/857 files][ 33.5 MiB/940.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/857 files][ 33.8 MiB/940.5 MiB] 3% Done / [10/857 files][ 34.0 MiB/940.5 MiB] 3% Done - - [11/857 files][ 35.8 MiB/940.5 MiB] 3% Done - [12/857 files][ 35.8 MiB/940.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/857 files][ 37.6 MiB/940.5 MiB] 4% Done - [13/857 files][ 37.6 MiB/940.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/857 files][ 37.9 MiB/940.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/857 files][ 38.7 MiB/940.5 MiB] 4% Done - [13/857 files][ 38.7 MiB/940.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/857 files][ 38.7 MiB/940.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-phNr8Kfxj7.data [Content-Type=application/octet-stream]... Step #8: - [13/857 files][ 38.9 MiB/940.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ace3gmlbla.data [Content-Type=application/octet-stream]... Step #8: - [13/857 files][ 39.2 MiB/940.5 MiB] 4% Done - [13/857 files][ 39.2 MiB/940.5 MiB] 4% Done - [13/857 files][ 39.2 MiB/940.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/857 files][ 39.7 MiB/940.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/857 files][ 40.0 MiB/940.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1WKp5OrEct.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/857 files][ 40.7 MiB/940.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_3_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [13/857 files][ 41.5 MiB/940.5 MiB] 4% Done - [13/857 files][ 41.5 MiB/940.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/857 files][ 41.8 MiB/940.5 MiB] 4% Done - [14/857 files][ 44.9 MiB/940.5 MiB] 4% Done - [15/857 files][ 50.0 MiB/940.5 MiB] 5% Done - [16/857 files][ 53.1 MiB/940.5 MiB] 5% Done - [17/857 files][ 53.9 MiB/940.5 MiB] 5% Done - [18/857 files][ 55.4 MiB/940.5 MiB] 5% Done - [19/857 files][ 55.7 MiB/940.5 MiB] 5% Done - [20/857 files][ 57.0 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/857 files][ 58.3 MiB/940.5 MiB] 6% Done - [20/857 files][ 58.3 MiB/940.5 MiB] 6% Done - [21/857 files][ 58.6 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/857 files][ 58.8 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/857 files][ 58.8 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_packet_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [21/857 files][ 59.1 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/857 files][ 59.1 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/857 files][ 59.4 MiB/940.5 MiB] 6% Done - [21/857 files][ 59.4 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/857 files][ 59.6 MiB/940.5 MiB] 6% Done - [22/857 files][ 59.9 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/857 files][ 60.1 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/857 files][ 60.6 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/857 files][ 61.7 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/857 files][ 61.9 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/857 files][ 62.2 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/857 files][ 62.4 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [22/857 files][ 63.2 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/857 files][ 64.5 MiB/940.5 MiB] 6% Done - [22/857 files][ 64.8 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/857 files][ 65.0 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [22/857 files][ 65.3 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/857 files][ 65.8 MiB/940.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/857 files][ 66.3 MiB/940.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [22/857 files][ 67.1 MiB/940.5 MiB] 7% Done - [23/857 files][ 67.1 MiB/940.5 MiB] 7% Done - [23/857 files][ 67.1 MiB/940.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/857 files][ 67.1 MiB/940.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [23/857 files][ 67.1 MiB/940.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/857 files][ 67.4 MiB/940.5 MiB] 7% Done - [23/857 files][ 67.4 MiB/940.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/857 files][ 67.6 MiB/940.5 MiB] 7% Done - [24/857 files][ 68.9 MiB/940.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_2_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [24/857 files][ 70.2 MiB/940.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/857 files][ 71.7 MiB/940.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [24/857 files][ 72.5 MiB/940.5 MiB] 7% Done - [24/857 files][ 72.8 MiB/940.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/857 files][ 73.3 MiB/940.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/857 files][ 73.5 MiB/940.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/857 files][ 73.8 MiB/940.5 MiB] 7% Done - [26/857 files][ 74.6 MiB/940.5 MiB] 7% Done - [26/857 files][ 75.4 MiB/940.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/857 files][ 78.7 MiB/940.5 MiB] 8% Done - [26/857 files][ 78.7 MiB/940.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_4_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/857 files][ 79.9 MiB/940.5 MiB] 8% Done - [26/857 files][ 80.7 MiB/940.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/857 files][ 81.5 MiB/940.5 MiB] 8% Done - [26/857 files][ 81.7 MiB/940.5 MiB] 8% Done - [26/857 files][ 82.6 MiB/940.5 MiB] 8% Done - [27/857 files][ 83.2 MiB/940.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/857 files][ 84.7 MiB/940.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/857 files][ 85.2 MiB/940.5 MiB] 9% Done - [28/857 files][ 85.5 MiB/940.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/857 files][ 86.0 MiB/940.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/857 files][ 88.8 MiB/940.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/857 files][ 89.9 MiB/940.5 MiB] 9% Done - [28/857 files][ 89.9 MiB/940.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/857 files][ 90.4 MiB/940.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/857 files][ 90.6 MiB/940.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ace3gmlbla.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [28/857 files][ 91.2 MiB/940.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/857 files][ 91.9 MiB/940.5 MiB] 9% Done - [28/857 files][ 91.9 MiB/940.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/857 files][ 94.5 MiB/940.5 MiB] 10% Done - [28/857 files][ 94.5 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ace3gmlbla.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/857 files][ 95.8 MiB/940.5 MiB] 10% Done - [28/857 files][ 96.1 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/857 files][ 96.3 MiB/940.5 MiB] 10% Done - [28/857 files][ 96.6 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/857 files][ 97.4 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/857 files][ 97.4 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/857 files][ 98.4 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/857 files][ 99.2 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_1_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/857 files][ 99.2 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/857 files][ 99.2 MiB/940.5 MiB] 10% Done - [28/857 files][ 99.5 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rER30Yo78K.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/857 files][ 99.7 MiB/940.5 MiB] 10% Done - [29/857 files][ 99.7 MiB/940.5 MiB] 10% Done - [30/857 files][ 99.7 MiB/940.5 MiB] 10% Done - [31/857 files][ 99.7 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/857 files][100.0 MiB/940.5 MiB] 10% Done - [32/857 files][100.0 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1WKp5OrEct.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/857 files][100.2 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ace3gmlbla.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/857 files][100.5 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/857 files][100.5 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/857 files][100.5 MiB/940.5 MiB] 10% Done - [32/857 files][100.5 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/857 files][100.7 MiB/940.5 MiB] 10% Done - [32/857 files][100.7 MiB/940.5 MiB] 10% Done - [32/857 files][101.0 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [33/857 files][101.0 MiB/940.5 MiB] 10% Done - [33/857 files][101.3 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/857 files][101.3 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/857 files][101.5 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/857 files][102.0 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/857 files][102.3 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/857 files][102.6 MiB/940.5 MiB] 10% Done - [34/857 files][102.9 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1WKp5OrEct.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/857 files][103.2 MiB/940.5 MiB] 10% Done - [34/857 files][103.4 MiB/940.5 MiB] 10% Done - [34/857 files][103.4 MiB/940.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [34/857 files][103.7 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [34/857 files][103.7 MiB/940.5 MiB] 11% Done - [34/857 files][103.7 MiB/940.5 MiB] 11% Done - [34/857 files][103.7 MiB/940.5 MiB] 11% Done - [35/857 files][103.7 MiB/940.5 MiB] 11% Done - [36/857 files][103.7 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_packet_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [36/857 files][103.7 MiB/940.5 MiB] 11% Done - [37/857 files][103.7 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/857 files][103.7 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [37/857 files][103.7 MiB/940.5 MiB] 11% Done - [38/857 files][103.7 MiB/940.5 MiB] 11% Done - [39/857 files][103.7 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_1_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [40/857 files][103.7 MiB/940.5 MiB] 11% Done - [40/857 files][103.7 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/857 files][103.9 MiB/940.5 MiB] 11% Done - [40/857 files][103.9 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [41/857 files][103.9 MiB/940.5 MiB] 11% Done - [42/857 files][104.2 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rER30Yo78K.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [42/857 files][104.3 MiB/940.5 MiB] 11% Done - [43/857 files][104.3 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/857 files][104.3 MiB/940.5 MiB] 11% Done - [43/857 files][104.3 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/857 files][104.3 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [43/857 files][104.4 MiB/940.5 MiB] 11% Done - [43/857 files][104.4 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [43/857 files][104.4 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1WKp5OrEct.data.yaml [Content-Type=application/octet-stream]... Step #8: - [43/857 files][104.4 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/857 files][104.4 MiB/940.5 MiB] 11% Done - [44/857 files][104.4 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/857 files][104.4 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/857 files][104.4 MiB/940.5 MiB] 11% Done - [45/857 files][104.4 MiB/940.5 MiB] 11% Done - [45/857 files][104.4 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/857 files][104.4 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/857 files][104.4 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_4_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [45/857 files][104.4 MiB/940.5 MiB] 11% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/857 files][104.4 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/857 files][104.4 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/857 files][104.4 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rER30Yo78K.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/857 files][104.4 MiB/940.5 MiB] 11% Done \ [45/857 files][104.4 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/857 files][104.4 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/857 files][104.4 MiB/940.5 MiB] 11% Done \ [45/857 files][104.4 MiB/940.5 MiB] 11% Done \ [45/857 files][104.4 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [46/857 files][104.4 MiB/940.5 MiB] 11% Done \ [46/857 files][104.4 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [46/857 files][104.7 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rER30Yo78K.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [46/857 files][104.7 MiB/940.5 MiB] 11% Done \ [47/857 files][104.7 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/857 files][104.7 MiB/940.5 MiB] 11% Done \ [48/857 files][104.7 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: \ [48/857 files][104.7 MiB/940.5 MiB] 11% Done \ [49/857 files][104.7 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ace3gmlbla.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [49/857 files][104.7 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [49/857 files][104.7 MiB/940.5 MiB] 11% Done \ [50/857 files][104.7 MiB/940.5 MiB] 11% Done \ [51/857 files][104.7 MiB/940.5 MiB] 11% Done \ [52/857 files][104.7 MiB/940.5 MiB] 11% Done \ [53/857 files][104.7 MiB/940.5 MiB] 11% Done \ [54/857 files][104.7 MiB/940.5 MiB] 11% Done \ [55/857 files][104.7 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [55/857 files][104.7 MiB/940.5 MiB] 11% Done \ [56/857 files][104.7 MiB/940.5 MiB] 11% Done \ [57/857 files][104.7 MiB/940.5 MiB] 11% Done \ [58/857 files][104.8 MiB/940.5 MiB] 11% Done \ [59/857 files][104.8 MiB/940.5 MiB] 11% Done \ [60/857 files][104.8 MiB/940.5 MiB] 11% Done \ [61/857 files][104.8 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/857 files][104.8 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [61/857 files][104.8 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/857 files][107.0 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/857 files][107.0 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/857 files][107.5 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/857 files][108.0 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/857 files][108.5 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [61/857 files][109.0 MiB/940.5 MiB] 11% Done \ [61/857 files][109.0 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [62/857 files][110.1 MiB/940.5 MiB] 11% Done \ [62/857 files][110.1 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [62/857 files][111.3 MiB/940.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1WKp5OrEct.data [Content-Type=application/octet-stream]... Step #8: \ [62/857 files][114.4 MiB/940.5 MiB] 12% Done \ [62/857 files][115.0 MiB/940.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [63/857 files][121.9 MiB/940.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_3_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [63/857 files][127.8 MiB/940.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rER30Yo78K.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3Q6L5Stf9b.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-phNr8Kfxj7.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [63/857 files][133.5 MiB/940.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [64/857 files][133.8 MiB/940.5 MiB] 14% Done \ [64/857 files][135.1 MiB/940.5 MiB] 14% Done \ [64/857 files][139.4 MiB/940.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [64/857 files][140.2 MiB/940.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [64/857 files][141.7 MiB/940.5 MiB] 15% Done \ [65/857 files][141.7 MiB/940.5 MiB] 15% Done \ [65/857 files][141.7 MiB/940.5 MiB] 15% Done \ [66/857 files][142.0 MiB/940.5 MiB] 15% Done \ [67/857 files][142.0 MiB/940.5 MiB] 15% Done \ [68/857 files][143.0 MiB/940.5 MiB] 15% Done \ [69/857 files][143.0 MiB/940.5 MiB] 15% Done \ [70/857 files][143.8 MiB/940.5 MiB] 15% Done \ [71/857 files][150.8 MiB/940.5 MiB] 16% Done \ [72/857 files][151.0 MiB/940.5 MiB] 16% Done \ [73/857 files][151.8 MiB/940.5 MiB] 16% Done \ [73/857 files][153.9 MiB/940.5 MiB] 16% Done \ [73/857 files][154.7 MiB/940.5 MiB] 16% Done \ [73/857 files][155.7 MiB/940.5 MiB] 16% Done \ [73/857 files][160.4 MiB/940.5 MiB] 17% Done \ [73/857 files][162.7 MiB/940.5 MiB] 17% Done \ [73/857 files][165.4 MiB/940.5 MiB] 17% Done \ [73/857 files][168.3 MiB/940.5 MiB] 17% Done \ [74/857 files][169.3 MiB/940.5 MiB] 18% Done \ [75/857 files][170.9 MiB/940.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1WKp5OrEct.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [76/857 files][172.5 MiB/940.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/config.h [Content-Type=text/x-chdr]... Step #8: \ [77/857 files][172.7 MiB/940.5 MiB] 18% Done \ [78/857 files][173.8 MiB/940.5 MiB] 18% Done \ [78/857 files][174.3 MiB/940.5 MiB] 18% Done \ [78/857 files][175.6 MiB/940.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/fuzz_2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/fuzz_4.c [Content-Type=text/x-csrc]... Step #8: \ [79/857 files][178.9 MiB/940.5 MiB] 19% Done \ [80/857 files][180.0 MiB/940.5 MiB] 19% Done \ [81/857 files][182.3 MiB/940.5 MiB] 19% Done \ [82/857 files][184.9 MiB/940.5 MiB] 19% Done \ [83/857 files][186.4 MiB/940.5 MiB] 19% Done \ [84/857 files][186.9 MiB/940.5 MiB] 19% Done \ [85/857 files][190.0 MiB/940.5 MiB] 20% Done \ [86/857 files][190.0 MiB/940.5 MiB] 20% Done \ [87/857 files][192.4 MiB/940.5 MiB] 20% Done \ [88/857 files][192.6 MiB/940.5 MiB] 20% Done \ [89/857 files][192.6 MiB/940.5 MiB] 20% Done \ [90/857 files][192.6 MiB/940.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/fuzz_3.c [Content-Type=text/x-csrc]... Step #8: \ [91/857 files][193.9 MiB/940.5 MiB] 20% Done \ [92/857 files][194.2 MiB/940.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/fuzz_1.c [Content-Type=text/x-csrc]... Step #8: \ [93/857 files][194.7 MiB/940.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/parse_packet_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [94/857 files][195.0 MiB/940.5 MiB] 20% Done \ [95/857 files][195.2 MiB/940.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/unbound.h [Content-Type=text/x-chdr]... Step #8: \ [96/857 files][196.0 MiB/940.5 MiB] 20% Done \ [97/857 files][196.0 MiB/940.5 MiB] 20% Done \ [98/857 files][197.3 MiB/940.5 MiB] 20% Done \ [98/857 files][197.5 MiB/940.5 MiB] 21% Done \ [99/857 files][197.5 MiB/940.5 MiB] 21% Done \ [100/857 files][198.0 MiB/940.5 MiB] 21% Done \ [101/857 files][198.0 MiB/940.5 MiB] 21% Done \ [102/857 files][198.0 MiB/940.5 MiB] 21% Done \ [102/857 files][198.8 MiB/940.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/daemon/stats.c [Content-Type=text/x-csrc]... Step #8: \ [102/857 files][199.3 MiB/940.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/daemon/acl_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/daemon/cachedump.h [Content-Type=text/x-chdr]... Step #8: \ [103/857 files][201.1 MiB/940.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/daemon/unbound.c [Content-Type=text/x-csrc]... Step #8: \ [104/857 files][201.9 MiB/940.5 MiB] 21% Done \ [105/857 files][202.4 MiB/940.5 MiB] 21% Done \ [106/857 files][204.2 MiB/940.5 MiB] 21% Done \ [107/857 files][204.7 MiB/940.5 MiB] 21% Done \ [108/857 files][204.7 MiB/940.5 MiB] 21% Done \ [109/857 files][204.9 MiB/940.5 MiB] 21% Done \ [110/857 files][205.2 MiB/940.5 MiB] 21% Done \ [110/857 files][205.2 MiB/940.5 MiB] 21% Done \ [110/857 files][205.7 MiB/940.5 MiB] 21% Done \ [111/857 files][206.5 MiB/940.5 MiB] 21% Done | | [112/857 files][209.3 MiB/940.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/daemon/remote.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/daemon/acl_list.c [Content-Type=text/x-csrc]... Step #8: | [113/857 files][210.9 MiB/940.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/daemon/cachedump.c [Content-Type=text/x-csrc]... Step #8: | [114/857 files][210.9 MiB/940.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/daemon/worker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/daemon/worker.c [Content-Type=text/x-csrc]... Step #8: | [115/857 files][212.2 MiB/940.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/daemon/remote.h [Content-Type=text/x-chdr]... Step #8: | [116/857 files][213.2 MiB/940.5 MiB] 22% Done | [117/857 files][213.4 MiB/940.5 MiB] 22% Done | [118/857 files][214.0 MiB/940.5 MiB] 22% Done | [119/857 files][214.2 MiB/940.5 MiB] 22% Done | [120/857 files][215.8 MiB/940.5 MiB] 22% Done | [121/857 files][218.6 MiB/940.5 MiB] 23% Done | [122/857 files][222.5 MiB/940.5 MiB] 23% Done | [123/857 files][224.8 MiB/940.5 MiB] 23% Done | [124/857 files][224.8 MiB/940.5 MiB] 23% Done | [125/857 files][227.9 MiB/940.5 MiB] 24% Done | [126/857 files][229.4 MiB/940.5 MiB] 24% Done | [127/857 files][229.6 MiB/940.5 MiB] 24% Done | [127/857 files][231.7 MiB/940.5 MiB] 24% Done | [127/857 files][233.5 MiB/940.5 MiB] 24% Done | [127/857 files][234.3 MiB/940.5 MiB] 24% Done | [127/857 files][235.3 MiB/940.5 MiB] 25% Done | [128/857 files][235.3 MiB/940.5 MiB] 25% Done | [129/857 files][235.3 MiB/940.5 MiB] 25% Done | [130/857 files][237.6 MiB/940.5 MiB] 25% Done | [131/857 files][237.9 MiB/940.5 MiB] 25% Done | [132/857 files][239.7 MiB/940.5 MiB] 25% Done | [133/857 files][240.5 MiB/940.5 MiB] 25% Done | [133/857 files][240.5 MiB/940.5 MiB] 25% Done | [133/857 files][241.5 MiB/940.5 MiB] 25% Done | [134/857 files][242.0 MiB/940.5 MiB] 25% Done | [135/857 files][242.0 MiB/940.5 MiB] 25% Done | [135/857 files][242.8 MiB/940.5 MiB] 25% Done | [135/857 files][243.3 MiB/940.5 MiB] 25% Done | [136/857 files][244.3 MiB/940.5 MiB] 25% Done | [137/857 files][244.6 MiB/940.5 MiB] 26% Done | [138/857 files][248.2 MiB/940.5 MiB] 26% Done | [139/857 files][251.5 MiB/940.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/daemon/daemon.h [Content-Type=text/x-chdr]... Step #8: | [139/857 files][254.6 MiB/940.5 MiB] 27% Done | [139/857 files][255.4 MiB/940.5 MiB] 27% Done | [139/857 files][255.6 MiB/940.5 MiB] 27% Done | [139/857 files][256.7 MiB/940.5 MiB] 27% Done | [139/857 files][256.9 MiB/940.5 MiB] 27% Done | [139/857 files][257.2 MiB/940.5 MiB] 27% Done | [140/857 files][259.5 MiB/940.5 MiB] 27% Done | [141/857 files][265.8 MiB/940.5 MiB] 28% Done | [142/857 files][266.3 MiB/940.5 MiB] 28% Done | [143/857 files][267.9 MiB/940.5 MiB] 28% Done | [144/857 files][269.5 MiB/940.5 MiB] 28% Done | [145/857 files][270.6 MiB/940.5 MiB] 28% Done | [146/857 files][273.2 MiB/940.5 MiB] 29% Done | [147/857 files][274.2 MiB/940.5 MiB] 29% Done | [148/857 files][276.2 MiB/940.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/daemon/stats.h [Content-Type=text/x-chdr]... Step #8: | [149/857 files][283.4 MiB/940.5 MiB] 30% Done | [150/857 files][283.4 MiB/940.5 MiB] 30% Done | [151/857 files][286.0 MiB/940.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/daemon/daemon.c [Content-Type=text/x-csrc]... Step #8: | [152/857 files][286.5 MiB/940.5 MiB] 30% Done | [153/857 files][288.8 MiB/940.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/sldns/str2wire.c [Content-Type=text/x-csrc]... Step #8: | [154/857 files][290.4 MiB/940.5 MiB] 30% Done | [155/857 files][290.4 MiB/940.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/sldns/sbuffer.c [Content-Type=text/x-csrc]... Step #8: | [156/857 files][291.4 MiB/940.5 MiB] 30% Done | [157/857 files][291.4 MiB/940.5 MiB] 30% Done | [158/857 files][291.9 MiB/940.5 MiB] 31% Done | [159/857 files][294.0 MiB/940.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/sldns/rrdef.c [Content-Type=text/x-csrc]... Step #8: | [160/857 files][295.3 MiB/940.5 MiB] 31% Done | [161/857 files][295.3 MiB/940.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/sldns/parseutil.h [Content-Type=text/x-chdr]... Step #8: | [162/857 files][295.3 MiB/940.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/sldns/wire2str.c [Content-Type=text/x-csrc]... Step #8: | [163/857 files][296.3 MiB/940.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/sldns/parseutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/sldns/parse.c [Content-Type=text/x-csrc]... Step #8: | [164/857 files][298.4 MiB/940.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/sldns/parse.h [Content-Type=text/x-chdr]... Step #8: | [165/857 files][301.3 MiB/940.5 MiB] 32% Done | [166/857 files][301.8 MiB/940.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/sldns/pkthdr.h [Content-Type=text/x-chdr]... Step #8: | [167/857 files][304.4 MiB/940.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/sldns/wire2str.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/sldns/keyraw.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/sldns/str2wire.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/sldns/rrdef.h [Content-Type=text/x-chdr]... Step #8: | [168/857 files][312.3 MiB/940.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/sldns/keyraw.c [Content-Type=text/x-csrc]... Step #8: | [169/857 files][316.9 MiB/940.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/autotrust.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/sldns/sbuffer.h [Content-Type=text/x-chdr]... Step #8: | [170/857 files][318.7 MiB/940.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_neg.h [Content-Type=text/x-chdr]... Step #8: | [170/857 files][321.8 MiB/940.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_anchor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_secalgo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_anchor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/autotrust.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_neg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/validator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_kcache.h [Content-Type=text/x-chdr]... Step #8: | [171/857 files][328.1 MiB/940.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_kentry.h [Content-Type=text/x-chdr]... Step #8: | [172/857 files][334.3 MiB/940.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/validator.h [Content-Type=text/x-chdr]... Step #8: | [173/857 files][335.8 MiB/940.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_sigcrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_kentry.c [Content-Type=text/x-csrc]... Step #8: | [174/857 files][340.8 MiB/940.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_sigcrypt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_utils.c [Content-Type=text/x-csrc]... Step #8: | [175/857 files][344.1 MiB/940.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_nsec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_kcache.c [Content-Type=text/x-csrc]... Step #8: | [176/857 files][346.7 MiB/940.5 MiB] 36% Done | [177/857 files][347.8 MiB/940.5 MiB] 36% Done | [178/857 files][347.8 MiB/940.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_utils.h [Content-Type=text/x-chdr]... Step #8: | [179/857 files][356.8 MiB/940.5 MiB] 37% Done | [180/857 files][357.6 MiB/940.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_secalgo.h [Content-Type=text/x-chdr]... Step #8: | [181/857 files][358.6 MiB/940.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_nsec.c [Content-Type=text/x-csrc]... Step #8: | [181/857 files][359.6 MiB/940.5 MiB] 38% Done | [182/857 files][363.4 MiB/940.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/ipset/ipset.h [Content-Type=text/x-chdr]... Step #8: | [182/857 files][364.9 MiB/940.5 MiB] 38% Done | [183/857 files][365.7 MiB/940.5 MiB] 38% Done | [183/857 files][366.4 MiB/940.5 MiB] 38% Done / / [183/857 files][369.0 MiB/940.5 MiB] 39% Done / [184/857 files][370.3 MiB/940.5 MiB] 39% Done / [185/857 files][370.3 MiB/940.5 MiB] 39% Done / [186/857 files][370.3 MiB/940.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_nsec3.h [Content-Type=text/x-chdr]... Step #8: / [187/857 files][370.6 MiB/940.5 MiB] 39% Done / [187/857 files][372.1 MiB/940.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/validator/val_nsec3.c [Content-Type=text/x-csrc]... Step #8: / [187/857 files][374.2 MiB/940.5 MiB] 39% Done / [187/857 files][374.2 MiB/940.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/ipset/ipset.c [Content-Type=text/x-csrc]... Step #8: / [187/857 files][375.2 MiB/940.5 MiB] 39% Done / [187/857 files][376.1 MiB/940.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dnstap/unbound-dnstap-socket.c [Content-Type=text/x-csrc]... Step #8: / [188/857 files][376.9 MiB/940.5 MiB] 40% Done / [189/857 files][377.2 MiB/940.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dnstap/dnstap_config.h [Content-Type=text/x-chdr]... Step #8: / [189/857 files][377.7 MiB/940.5 MiB] 40% Done / [190/857 files][379.0 MiB/940.5 MiB] 40% Done / [190/857 files][379.5 MiB/940.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dnstap/dtstream.h [Content-Type=text/x-chdr]... Step #8: / [190/857 files][381.3 MiB/940.5 MiB] 40% Done / [190/857 files][381.6 MiB/940.5 MiB] 40% Done / [190/857 files][381.8 MiB/940.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dnstap/dnstap.c [Content-Type=text/x-csrc]... Step #8: / [190/857 files][382.1 MiB/940.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dnstap/dtstream.c [Content-Type=text/x-csrc]... Step #8: / [191/857 files][383.4 MiB/940.5 MiB] 40% Done / [192/857 files][383.4 MiB/940.5 MiB] 40% Done / [192/857 files][383.6 MiB/940.5 MiB] 40% Done / [192/857 files][385.8 MiB/940.5 MiB] 41% Done / [192/857 files][386.8 MiB/940.5 MiB] 41% Done / [193/857 files][387.6 MiB/940.5 MiB] 41% Done / [194/857 files][388.1 MiB/940.5 MiB] 41% Done / [194/857 files][388.6 MiB/940.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dnstap/dnstap.h [Content-Type=text/x-chdr]... Step #8: / [194/857 files][389.7 MiB/940.5 MiB] 41% Done / [194/857 files][391.2 MiB/940.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dnstap/dnstap_fstrm.h [Content-Type=text/x-chdr]... Step #8: / [195/857 files][391.2 MiB/940.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dnstap/dnstap_fstrm.c [Content-Type=text/x-csrc]... Step #8: / [196/857 files][392.5 MiB/940.5 MiB] 41% Done / [196/857 files][393.3 MiB/940.5 MiB] 41% Done / [196/857 files][394.9 MiB/940.5 MiB] 41% Done / [196/857 files][395.1 MiB/940.5 MiB] 42% Done / [196/857 files][396.4 MiB/940.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/reallocarray.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/memcmp.c [Content-Type=text/x-csrc]... Step #8: / [197/857 files][397.5 MiB/940.5 MiB] 42% Done / [197/857 files][398.5 MiB/940.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/strlcpy.c [Content-Type=text/x-csrc]... Step #8: / [197/857 files][401.1 MiB/940.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/chacha_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/sha512.c [Content-Type=text/x-csrc]... Step #8: / [198/857 files][401.7 MiB/940.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/strsep.c [Content-Type=text/x-csrc]... Step #8: / [198/857 files][406.2 MiB/940.5 MiB] 43% Done / [199/857 files][406.7 MiB/940.5 MiB] 43% Done / [200/857 files][406.9 MiB/940.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/inet_pton.c [Content-Type=text/x-csrc]... Step #8: / [201/857 files][408.5 MiB/940.5 MiB] 43% Done / [202/857 files][410.1 MiB/940.5 MiB] 43% Done / [202/857 files][410.4 MiB/940.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/inet_aton.c [Content-Type=text/x-csrc]... Step #8: / [203/857 files][412.8 MiB/940.5 MiB] 43% Done / [203/857 files][415.4 MiB/940.5 MiB] 44% Done / [204/857 files][416.0 MiB/940.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/getentropy_linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/arc4random_uniform.c [Content-Type=text/x-csrc]... Step #8: / [205/857 files][418.1 MiB/940.5 MiB] 44% Done / [205/857 files][419.4 MiB/940.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/fake-rfc2553.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/strlcat.c [Content-Type=text/x-csrc]... Step #8: / [206/857 files][421.2 MiB/940.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/ctime_r.c [Content-Type=text/x-csrc]... Step #8: / [206/857 files][424.3 MiB/940.5 MiB] 45% Done / [206/857 files][425.6 MiB/940.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/memmove.c [Content-Type=text/x-csrc]... Step #8: / [206/857 files][427.4 MiB/940.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/explicit_bzero.c [Content-Type=text/x-csrc]... Step #8: / [207/857 files][427.4 MiB/940.5 MiB] 45% Done / [208/857 files][427.6 MiB/940.5 MiB] 45% Done / [209/857 files][428.7 MiB/940.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/arc4_lock.c [Content-Type=text/x-csrc]... Step #8: / [210/857 files][429.7 MiB/940.5 MiB] 45% Done / [211/857 files][431.6 MiB/940.5 MiB] 45% Done / [212/857 files][432.3 MiB/940.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/gmtime_r.c [Content-Type=text/x-csrc]... Step #8: / [213/857 files][432.3 MiB/940.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/getentropy_win.c [Content-Type=text/x-csrc]... Step #8: / [214/857 files][434.4 MiB/940.5 MiB] 46% Done / [215/857 files][436.2 MiB/940.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/strptime.c [Content-Type=text/x-csrc]... Step #8: / [216/857 files][437.8 MiB/940.5 MiB] 46% Done / [217/857 files][438.1 MiB/940.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/snprintf.c [Content-Type=text/x-csrc]... Step #8: / [218/857 files][440.1 MiB/940.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/arc4random.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/getentropy_freebsd.c [Content-Type=text/x-csrc]... Step #8: / [219/857 files][444.8 MiB/940.5 MiB] 47% Done / [219/857 files][445.1 MiB/940.5 MiB] 47% Done / [220/857 files][446.6 MiB/940.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/memcmp.h [Content-Type=text/x-chdr]... Step #8: / [221/857 files][447.4 MiB/940.5 MiB] 47% Done / [222/857 files][447.4 MiB/940.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/getentropy_osx.c [Content-Type=text/x-csrc]... Step #8: / [223/857 files][450.0 MiB/940.5 MiB] 47% Done / [223/857 files][451.3 MiB/940.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/isblank.c [Content-Type=text/x-csrc]... Step #8: / [224/857 files][452.8 MiB/940.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/malloc.c [Content-Type=text/x-csrc]... Step #8: / [225/857 files][454.6 MiB/940.5 MiB] 48% Done / [226/857 files][456.4 MiB/940.5 MiB] 48% Done / [227/857 files][456.6 MiB/940.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/getentropy_solaris.c [Content-Type=text/x-csrc]... Step #8: / [227/857 files][456.9 MiB/940.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/fake-rfc2553.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/compat/inet_ntop.c [Content-Type=text/x-csrc]... Step #8: / [228/857 files][460.0 MiB/940.5 MiB] 48% Done / [229/857 files][461.3 MiB/940.5 MiB] 49% Done / [229/857 files][468.8 MiB/940.5 MiB] 49% Done / [230/857 files][469.8 MiB/940.5 MiB] 49% Done / [231/857 files][472.4 MiB/940.5 MiB] 50% Done / [232/857 files][475.5 MiB/940.5 MiB] 50% Done / [233/857 files][475.5 MiB/940.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/view.c [Content-Type=text/x-csrc]... Step #8: / [234/857 files][478.6 MiB/940.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/outbound_list.c [Content-Type=text/x-csrc]... Step #8: / [235/857 files][481.4 MiB/940.5 MiB] 51% Done / [236/857 files][481.7 MiB/940.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/rpz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/listen_dnsport.c [Content-Type=text/x-csrc]... Step #8: / [236/857 files][485.3 MiB/940.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/rpz.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/listen_dnsport.h [Content-Type=text/x-chdr]... Step #8: / [237/857 files][489.9 MiB/940.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/outside_network.c [Content-Type=text/x-csrc]... Step #8: / [238/857 files][492.3 MiB/940.5 MiB] 52% Done / [238/857 files][492.8 MiB/940.5 MiB] 52% Done / [239/857 files][493.7 MiB/940.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/modstack.c [Content-Type=text/x-csrc]... Step #8: / [240/857 files][497.8 MiB/940.5 MiB] 52% Done / [241/857 files][498.6 MiB/940.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/outbound_list.h [Content-Type=text/x-chdr]... Step #8: / [242/857 files][502.2 MiB/940.5 MiB] 53% Done / [242/857 files][502.2 MiB/940.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/authzone.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/mesh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/mesh.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/outside_network.h [Content-Type=text/x-chdr]... Step #8: / [242/857 files][510.2 MiB/940.5 MiB] 54% Done / [243/857 files][511.0 MiB/940.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/localzone.c [Content-Type=text/x-csrc]... Step #8: / [244/857 files][511.5 MiB/940.5 MiB] 54% Done / [244/857 files][513.0 MiB/940.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/authzone.c [Content-Type=text/x-csrc]... Step #8: / [245/857 files][518.7 MiB/940.5 MiB] 55% Done / [245/857 files][520.6 MiB/940.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/view.h [Content-Type=text/x-chdr]... Step #8: / [246/857 files][522.4 MiB/940.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/modstack.h [Content-Type=text/x-chdr]... Step #8: / [247/857 files][523.7 MiB/940.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/localzone.h [Content-Type=text/x-chdr]... Step #8: / [248/857 files][529.3 MiB/940.5 MiB] 56% Done / [248/857 files][531.2 MiB/940.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/cache/rrset.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/cache/dns.c [Content-Type=text/x-csrc]... Step #8: / [248/857 files][535.3 MiB/940.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/cache/infra.h [Content-Type=text/x-chdr]... Step #8: / [249/857 files][540.1 MiB/940.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/cache/infra.c [Content-Type=text/x-csrc]... Step #8: / [250/857 files][543.4 MiB/940.5 MiB] 57% Done / [251/857 files][543.4 MiB/940.5 MiB] 57% Done / [252/857 files][546.5 MiB/940.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/cache/dns.h [Content-Type=text/x-chdr]... Step #8: / [253/857 files][549.9 MiB/940.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/pythonmod/pythonmod.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/services/cache/rrset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testdata/speed_cache.tdir/makeqs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/pythonmod/pythonmod.c [Content-Type=text/x-csrc]... Step #8: / [254/857 files][557.4 MiB/940.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/pythonmod/pythonmod_utils.c [Content-Type=text/x-csrc]... Step #8: / [254/857 files][558.7 MiB/940.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/pythonmod/pythonmod_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/libunbound/libworker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/libunbound/unbound-event.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/libunbound/context.c [Content-Type=text/x-csrc]... Step #8: / [254/857 files][564.1 MiB/940.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/libunbound/worker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/libunbound/unbound.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/libunbound/libunbound.c [Content-Type=text/x-csrc]... Step #8: / [254/857 files][570.1 MiB/940.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/libunbound/context.h [Content-Type=text/x-chdr]... Step #8: / [255/857 files][574.2 MiB/940.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/libunbound/libworker.h [Content-Type=text/x-chdr]... Step #8: - - [255/857 files][583.4 MiB/940.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/cachedb/cachedb.c [Content-Type=text/x-csrc]... Step #8: - [256/857 files][584.1 MiB/940.5 MiB] 62% Done - [256/857 files][584.6 MiB/940.5 MiB] 62% Done - [257/857 files][585.7 MiB/940.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/cachedb/cachedb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/cachedb/redis.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/cachedb/redis.c [Content-Type=text/x-csrc]... Step #8: - [258/857 files][591.6 MiB/940.5 MiB] 62% Done - [258/857 files][591.6 MiB/940.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dynlibmod/dynlibmod.h [Content-Type=text/x-chdr]... Step #8: - [258/857 files][595.5 MiB/940.5 MiB] 63% Done - [258/857 files][595.7 MiB/940.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dynlibmod/dynlibmod.c [Content-Type=text/x-csrc]... Step #8: - [259/857 files][599.3 MiB/940.5 MiB] 63% Done - [260/857 files][599.3 MiB/940.5 MiB] 63% Done - [260/857 files][601.1 MiB/940.5 MiB] 63% Done - [261/857 files][604.2 MiB/940.5 MiB] 64% Done - [261/857 files][606.8 MiB/940.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dynlibmod/examples/helloworld.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/winrc/unbound-service-remove.c [Content-Type=text/x-csrc]... Step #8: - [261/857 files][609.6 MiB/940.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/winrc/unbound-service-install.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/winrc/w_inst.h [Content-Type=text/x-chdr]... Step #8: - [261/857 files][614.0 MiB/940.5 MiB] 65% Done - [261/857 files][614.8 MiB/940.5 MiB] 65% Done - [261/857 files][617.9 MiB/940.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/winrc/win_svc.h [Content-Type=text/x-chdr]... Step #8: - [261/857 files][618.6 MiB/940.5 MiB] 65% Done - [261/857 files][622.0 MiB/940.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/winrc/win_svc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/winrc/w_inst.c [Content-Type=text/x-csrc]... Step #8: - [262/857 files][624.1 MiB/940.5 MiB] 66% Done - [262/857 files][624.8 MiB/940.5 MiB] 66% Done - [263/857 files][626.1 MiB/940.5 MiB] 66% Done - [263/857 files][628.2 MiB/940.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/winrc/anchor-update.c [Content-Type=text/x-csrc]... Step #8: - [263/857 files][632.1 MiB/940.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/ipsecmod/ipsecmod.c [Content-Type=text/x-csrc]... Step #8: - [264/857 files][633.1 MiB/940.5 MiB] 67% Done - [265/857 files][635.2 MiB/940.5 MiB] 67% Done - [265/857 files][636.7 MiB/940.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/ipsecmod/ipsecmod-whitelist.c [Content-Type=text/x-csrc]... Step #8: - [266/857 files][637.5 MiB/940.5 MiB] 67% Done - [266/857 files][638.5 MiB/940.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/ipsecmod/ipsecmod-whitelist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iter_priv.c [Content-Type=text/x-csrc]... Step #8: - [266/857 files][641.9 MiB/940.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/ipsecmod/ipsecmod.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iter_fwd.c [Content-Type=text/x-csrc]... Step #8: - [267/857 files][644.2 MiB/940.5 MiB] 68% Done - [267/857 files][644.5 MiB/940.5 MiB] 68% Done - [267/857 files][645.5 MiB/940.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iter_resptype.c [Content-Type=text/x-csrc]... Step #8: - [267/857 files][648.6 MiB/940.5 MiB] 68% Done - [268/857 files][649.6 MiB/940.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iterator.c [Content-Type=text/x-csrc]... Step #8: - [268/857 files][653.5 MiB/940.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iter_hints.h [Content-Type=text/x-chdr]... Step #8: - [269/857 files][654.3 MiB/940.5 MiB] 69% Done - [269/857 files][655.0 MiB/940.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iter_utils.c [Content-Type=text/x-csrc]... Step #8: - [270/857 files][656.6 MiB/940.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iter_fwd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iter_hints.c [Content-Type=text/x-csrc]... Step #8: - [271/857 files][657.9 MiB/940.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iter_donotq.c [Content-Type=text/x-csrc]... Step #8: - [272/857 files][661.0 MiB/940.5 MiB] 70% Done - [272/857 files][662.0 MiB/940.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iter_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iter_donotq.h [Content-Type=text/x-chdr]... Step #8: - [273/857 files][666.2 MiB/940.5 MiB] 70% Done - [273/857 files][667.5 MiB/940.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iter_delegpt.c [Content-Type=text/x-csrc]... Step #8: - [273/857 files][671.1 MiB/940.5 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iter_resptype.h [Content-Type=text/x-chdr]... Step #8: - [274/857 files][672.6 MiB/940.5 MiB] 71% Done - [275/857 files][673.1 MiB/940.5 MiB] 71% Done - [275/857 files][673.1 MiB/940.5 MiB] 71% Done - [275/857 files][674.2 MiB/940.5 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iter_priv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iter_scrub.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iter_scrub.c [Content-Type=text/x-csrc]... Step #8: - [276/857 files][681.4 MiB/940.5 MiB] 72% Done - [277/857 files][681.7 MiB/940.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/iterator/iter_delegpt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/edns-subnet/subnet-whitelist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/edns-subnet/subnet-whitelist.c [Content-Type=text/x-csrc]... Step #8: - [278/857 files][684.2 MiB/940.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/edns-subnet/addrtree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/edns-subnet/edns-subnet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/edns-subnet/addrtree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/edns-subnet/subnetmod.c [Content-Type=text/x-csrc]... Step #8: - [278/857 files][692.3 MiB/940.5 MiB] 73% Done - [279/857 files][692.8 MiB/940.5 MiB] 73% Done - [280/857 files][694.9 MiB/940.5 MiB] 73% Done - [281/857 files][695.7 MiB/940.5 MiB] 73% Done - [282/857 files][695.7 MiB/940.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/edns-subnet/subnetmod.h [Content-Type=text/x-chdr]... Step #8: - [282/857 files][696.2 MiB/940.5 MiB] 74% Done - [283/857 files][696.5 MiB/940.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/edns-subnet/edns-subnet.c [Content-Type=text/x-csrc]... Step #8: - [284/857 files][697.0 MiB/940.5 MiB] 74% Done - [285/857 files][698.0 MiB/940.5 MiB] 74% Done - [285/857 files][698.5 MiB/940.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/respip/respip.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/respip/respip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/replay.c [Content-Type=text/x-csrc]... Step #8: - [285/857 files][700.1 MiB/940.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unitneg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unitecs.c [Content-Type=text/x-csrc]... Step #8: - [285/857 files][701.9 MiB/940.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unittcpreuse.c [Content-Type=text/x-csrc]... Step #8: - [285/857 files][703.4 MiB/940.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unitinfra.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unitlruhash.c [Content-Type=text/x-csrc]... Step #8: - [285/857 files][705.8 MiB/940.5 MiB] 75% Done - [285/857 files][707.0 MiB/940.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/checklocks.c [Content-Type=text/x-csrc]... Step #8: - [286/857 files][707.0 MiB/940.5 MiB] 75% Done - [287/857 files][708.8 MiB/940.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unitmain.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unitslabhash.c [Content-Type=text/x-csrc]... Step #8: - [288/857 files][710.4 MiB/940.5 MiB] 75% Done - [289/857 files][710.4 MiB/940.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unitdname.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/delayer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/pktview.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/fake_event.h [Content-Type=text/x-chdr]... Step #8: - [289/857 files][713.3 MiB/940.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/testpkts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/testpkts.h [Content-Type=text/x-chdr]... Step #8: - [289/857 files][714.5 MiB/940.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unitdoq.c [Content-Type=text/x-csrc]... Step #8: - [289/857 files][715.2 MiB/940.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unitanchor.c [Content-Type=text/x-csrc]... Step #8: - [290/857 files][715.5 MiB/940.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/readhex.c [Content-Type=text/x-csrc]... Step #8: - [290/857 files][715.8 MiB/940.5 MiB] 76% Done - [290/857 files][716.0 MiB/940.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/doqclient.c [Content-Type=text/x-csrc]... Step #8: - [291/857 files][716.3 MiB/940.5 MiB] 76% Done - [292/857 files][717.3 MiB/940.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/perf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/testbound.c [Content-Type=text/x-csrc]... Step #8: - [292/857 files][718.3 MiB/940.5 MiB] 76% Done - [293/857 files][718.9 MiB/940.5 MiB] 76% Done - [293/857 files][719.1 MiB/940.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/petal.c [Content-Type=text/x-csrc]... Step #8: - [293/857 files][721.7 MiB/940.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unitmain.c [Content-Type=text/x-csrc]... Step #8: - [293/857 files][722.7 MiB/940.5 MiB] 76% Done - [293/857 files][723.7 MiB/940.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unitldns.c [Content-Type=text/x-csrc]... Step #8: - [294/857 files][723.9 MiB/940.5 MiB] 76% Done - [295/857 files][724.4 MiB/940.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/checklocks.h [Content-Type=text/x-chdr]... Step #8: - [296/857 files][725.0 MiB/940.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/streamtcp.c [Content-Type=text/x-csrc]... Step #8: - [296/857 files][726.0 MiB/940.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unitmsgparse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/dohclient.c [Content-Type=text/x-csrc]... Step #8: - [296/857 files][727.7 MiB/940.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unitverify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unitauth.c [Content-Type=text/x-csrc]... Step #8: - [296/857 files][728.7 MiB/940.5 MiB] 77% Done - [296/857 files][730.2 MiB/940.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unitzonemd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/asynclook.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/signit.c [Content-Type=text/x-csrc]... Step #8: - [296/857 files][732.0 MiB/940.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/readzone.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/lock_verify.c [Content-Type=text/x-csrc]... Step #8: - [296/857 files][733.3 MiB/940.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/unitregional.c [Content-Type=text/x-csrc]... Step #8: - [296/857 files][733.6 MiB/940.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/readhex.h [Content-Type=text/x-chdr]... Step #8: - [296/857 files][734.1 MiB/940.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/memstats.c [Content-Type=text/x-csrc]... Step #8: - [296/857 files][735.4 MiB/940.5 MiB] 78% Done - [297/857 files][735.4 MiB/940.5 MiB] 78% Done - [298/857 files][735.6 MiB/940.5 MiB] 78% Done - [299/857 files][735.6 MiB/940.5 MiB] 78% Done - [300/857 files][736.4 MiB/940.5 MiB] 78% Done - [300/857 files][737.0 MiB/940.5 MiB] 78% Done - [300/857 files][737.0 MiB/940.5 MiB] 78% Done - [300/857 files][738.3 MiB/940.5 MiB] 78% Done - [300/857 files][738.6 MiB/940.5 MiB] 78% Done - [301/857 files][738.8 MiB/940.5 MiB] 78% Done - [301/857 files][738.8 MiB/940.5 MiB] 78% Done - [302/857 files][739.1 MiB/940.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/replay.h [Content-Type=text/x-chdr]... Step #8: - [302/857 files][739.6 MiB/940.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/testcode/fake_event.c [Content-Type=text/x-csrc]... Step #8: - [302/857 files][740.1 MiB/940.5 MiB] 78% Done - [302/857 files][741.9 MiB/940.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/timeval_func.h [Content-Type=text/x-chdr]... Step #8: - [302/857 files][743.5 MiB/940.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/timehist.h [Content-Type=text/x-chdr]... Step #8: - [302/857 files][743.7 MiB/940.5 MiB] 79% Done - [303/857 files][744.5 MiB/940.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/rbtree.c [Content-Type=text/x-csrc]... Step #8: - [304/857 files][746.1 MiB/940.5 MiB] 79% Done - [304/857 files][747.9 MiB/940.5 MiB] 79% Done - [304/857 files][748.4 MiB/940.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/tcp_conn_limit.c [Content-Type=text/x-csrc]... Step #8: - [304/857 files][748.9 MiB/940.5 MiB] 79% Done - [304/857 files][749.4 MiB/940.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/as112.h [Content-Type=text/x-chdr]... Step #8: - [305/857 files][750.2 MiB/940.5 MiB] 79% Done - [306/857 files][750.2 MiB/940.5 MiB] 79% Done - [307/857 files][750.2 MiB/940.5 MiB] 79% Done - [308/857 files][750.2 MiB/940.5 MiB] 79% Done - [309/857 files][750.2 MiB/940.5 MiB] 79% Done - [310/857 files][750.2 MiB/940.5 MiB] 79% Done - [310/857 files][750.8 MiB/940.5 MiB] 79% Done - [311/857 files][751.3 MiB/940.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/config_file.c [Content-Type=text/x-csrc]... Step #8: - [312/857 files][751.5 MiB/940.5 MiB] 79% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/proxy_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [312/857 files][753.6 MiB/940.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/log.h [Content-Type=text/x-chdr]... Step #8: \ [313/857 files][754.3 MiB/940.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/configparser.c [Content-Type=text/x-csrc]... Step #8: \ [314/857 files][756.2 MiB/940.5 MiB] 80% Done \ [314/857 files][756.8 MiB/940.5 MiB] 80% Done \ [315/857 files][757.0 MiB/940.5 MiB] 80% Done \ [315/857 files][757.3 MiB/940.5 MiB] 80% Done \ [316/857 files][757.3 MiB/940.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/alloc.h [Content-Type=text/x-chdr]... Step #8: \ [316/857 files][757.8 MiB/940.5 MiB] 80% Done \ [316/857 files][758.1 MiB/940.5 MiB] 80% Done \ [317/857 files][758.9 MiB/940.5 MiB] 80% Done \ [317/857 files][759.4 MiB/940.5 MiB] 80% Done \ [317/857 files][759.9 MiB/940.5 MiB] 80% Done \ [318/857 files][759.9 MiB/940.5 MiB] 80% Done \ [318/857 files][760.2 MiB/940.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/regional.c [Content-Type=text/x-csrc]... Step #8: \ [319/857 files][760.7 MiB/940.5 MiB] 80% Done \ [320/857 files][760.7 MiB/940.5 MiB] 80% Done \ [321/857 files][760.7 MiB/940.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/timehist.c [Content-Type=text/x-csrc]... Step #8: \ [322/857 files][761.0 MiB/940.5 MiB] 80% Done \ [323/857 files][762.2 MiB/940.5 MiB] 81% Done \ [323/857 files][762.8 MiB/940.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/netevent.h [Content-Type=text/x-chdr]... Step #8: \ [323/857 files][762.8 MiB/940.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/rfc_1982.c [Content-Type=text/x-csrc]... Step #8: \ [324/857 files][763.3 MiB/940.5 MiB] 81% Done \ [325/857 files][763.8 MiB/940.5 MiB] 81% Done \ [325/857 files][763.8 MiB/940.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/net_help.h [Content-Type=text/x-chdr]... Step #8: \ [325/857 files][764.3 MiB/940.5 MiB] 81% Done \ [325/857 files][764.8 MiB/940.5 MiB] 81% Done \ [325/857 files][765.4 MiB/940.5 MiB] 81% Done \ [325/857 files][765.6 MiB/940.5 MiB] 81% Done \ [326/857 files][766.1 MiB/940.5 MiB] 81% Done \ [326/857 files][766.4 MiB/940.5 MiB] 81% Done \ [327/857 files][766.4 MiB/940.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/edns.h [Content-Type=text/x-chdr]... Step #8: \ [328/857 files][766.9 MiB/940.5 MiB] 81% Done \ [329/857 files][767.2 MiB/940.5 MiB] 81% Done \ [330/857 files][767.2 MiB/940.5 MiB] 81% Done \ [331/857 files][767.4 MiB/940.5 MiB] 81% Done \ [331/857 files][767.4 MiB/940.5 MiB] 81% Done \ [332/857 files][767.7 MiB/940.5 MiB] 81% Done \ [333/857 files][767.7 MiB/940.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/module.h [Content-Type=text/x-chdr]... Step #8: \ [333/857 files][767.9 MiB/940.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/rtt.h [Content-Type=text/x-chdr]... Step #8: \ [334/857 files][767.9 MiB/940.5 MiB] 81% Done \ [335/857 files][768.2 MiB/940.5 MiB] 81% Done \ [336/857 files][768.4 MiB/940.5 MiB] 81% Done \ [336/857 files][768.4 MiB/940.5 MiB] 81% Done \ [336/857 files][769.0 MiB/940.5 MiB] 81% Done \ [337/857 files][769.0 MiB/940.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/random.c [Content-Type=text/x-csrc]... Step #8: \ [338/857 files][769.3 MiB/940.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/winsock_event.h [Content-Type=text/x-chdr]... Step #8: \ [338/857 files][769.5 MiB/940.5 MiB] 81% Done \ [338/857 files][770.0 MiB/940.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/random.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/proxy_protocol.c [Content-Type=text/x-csrc]... Step #8: \ [338/857 files][770.8 MiB/940.5 MiB] 81% Done \ [339/857 files][770.8 MiB/940.5 MiB] 81% Done \ [340/857 files][770.8 MiB/940.5 MiB] 81% Done \ [340/857 files][771.3 MiB/940.5 MiB] 82% Done \ [341/857 files][771.8 MiB/940.5 MiB] 82% Done \ [342/857 files][772.5 MiB/940.5 MiB] 82% Done \ [342/857 files][773.3 MiB/940.5 MiB] 82% Done \ [343/857 files][773.3 MiB/940.5 MiB] 82% Done \ [343/857 files][773.6 MiB/940.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/edns.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/configlexer.lex [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/rbtree.h [Content-Type=text/x-chdr]... Step #8: \ [343/857 files][774.6 MiB/940.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/siphash.c [Content-Type=text/x-csrc]... Step #8: \ [344/857 files][774.6 MiB/940.5 MiB] 82% Done \ [345/857 files][774.6 MiB/940.5 MiB] 82% Done \ [345/857 files][774.9 MiB/940.5 MiB] 82% Done \ [346/857 files][775.2 MiB/940.5 MiB] 82% Done \ [346/857 files][776.0 MiB/940.5 MiB] 82% Done \ [346/857 files][776.5 MiB/940.5 MiB] 82% Done \ [346/857 files][776.8 MiB/940.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/locks.c [Content-Type=text/x-csrc]... Step #8: \ [346/857 files][776.8 MiB/940.5 MiB] 82% Done \ [346/857 files][777.0 MiB/940.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/mini_event.c [Content-Type=text/x-csrc]... Step #8: \ [346/857 files][777.3 MiB/940.5 MiB] 82% Done \ [346/857 files][777.6 MiB/940.5 MiB] 82% Done \ [346/857 files][778.1 MiB/940.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/module.c [Content-Type=text/x-csrc]... Step #8: \ [346/857 files][778.3 MiB/940.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/mini_event.h [Content-Type=text/x-chdr]... Step #8: \ [346/857 files][779.1 MiB/940.5 MiB] 82% Done \ [346/857 files][779.6 MiB/940.5 MiB] 82% Done \ [346/857 files][779.9 MiB/940.5 MiB] 82% Done \ [346/857 files][780.2 MiB/940.5 MiB] 82% Done \ [347/857 files][780.2 MiB/940.5 MiB] 82% Done \ [347/857 files][780.2 MiB/940.5 MiB] 82% Done \ [347/857 files][780.4 MiB/940.5 MiB] 82% Done \ [347/857 files][780.7 MiB/940.5 MiB] 83% Done \ [348/857 files][781.0 MiB/940.5 MiB] 83% Done \ [349/857 files][781.2 MiB/940.5 MiB] 83% Done \ [350/857 files][781.2 MiB/940.5 MiB] 83% Done \ [351/857 files][781.2 MiB/940.5 MiB] 83% Done \ [351/857 files][781.5 MiB/940.5 MiB] 83% Done \ [351/857 files][781.7 MiB/940.5 MiB] 83% Done \ [351/857 files][782.0 MiB/940.5 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/config_file.h [Content-Type=text/x-chdr]... Step #8: \ [351/857 files][782.5 MiB/940.5 MiB] 83% Done \ [351/857 files][783.0 MiB/940.5 MiB] 83% Done \ [352/857 files][783.3 MiB/940.5 MiB] 83% Done \ [352/857 files][783.3 MiB/940.5 MiB] 83% Done \ [352/857 files][783.6 MiB/940.5 MiB] 83% Done \ [353/857 files][783.8 MiB/940.5 MiB] 83% Done \ [353/857 files][783.9 MiB/940.5 MiB] 83% Done \ [353/857 files][783.9 MiB/940.5 MiB] 83% Done \ [353/857 files][784.4 MiB/940.5 MiB] 83% Done \ [353/857 files][784.6 MiB/940.5 MiB] 83% Done \ [353/857 files][784.9 MiB/940.5 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/configyyrename.h [Content-Type=text/x-chdr]... Step #8: \ [353/857 files][785.2 MiB/940.5 MiB] 83% Done \ [354/857 files][785.2 MiB/940.5 MiB] 83% Done \ [354/857 files][785.4 MiB/940.5 MiB] 83% Done \ [355/857 files][785.4 MiB/940.5 MiB] 83% Done \ [355/857 files][785.4 MiB/940.5 MiB] 83% Done \ [355/857 files][785.7 MiB/940.5 MiB] 83% Done \ [356/857 files][785.7 MiB/940.5 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/tube.h [Content-Type=text/x-chdr]... Step #8: \ [356/857 files][786.2 MiB/940.5 MiB] 83% Done \ [357/857 files][786.2 MiB/940.5 MiB] 83% Done \ [358/857 files][786.2 MiB/940.5 MiB] 83% Done \ [359/857 files][786.5 MiB/940.5 MiB] 83% Done \ [360/857 files][786.5 MiB/940.5 MiB] 83% Done \ [361/857 files][786.5 MiB/940.5 MiB] 83% Done \ [362/857 files][786.8 MiB/940.5 MiB] 83% Done \ [363/857 files][786.8 MiB/940.5 MiB] 83% Done \ [363/857 files][786.8 MiB/940.5 MiB] 83% Done \ [363/857 files][787.8 MiB/940.5 MiB] 83% Done \ [363/857 files][788.1 MiB/940.5 MiB] 83% Done \ [364/857 files][788.4 MiB/940.5 MiB] 83% Done \ [365/857 files][788.4 MiB/940.5 MiB] 83% Done \ [366/857 files][788.4 MiB/940.5 MiB] 83% Done \ [367/857 files][789.1 MiB/940.5 MiB] 83% Done \ [367/857 files][789.1 MiB/940.5 MiB] 83% Done \ [368/857 files][789.8 MiB/940.5 MiB] 83% Done \ [369/857 files][790.1 MiB/940.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/rtt.c [Content-Type=text/x-csrc]... Step #8: \ [370/857 files][790.1 MiB/940.5 MiB] 84% Done \ [370/857 files][790.1 MiB/940.5 MiB] 84% Done \ [370/857 files][790.6 MiB/940.5 MiB] 84% Done \ [371/857 files][791.2 MiB/940.5 MiB] 84% Done \ [371/857 files][791.2 MiB/940.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/siphash.h [Content-Type=text/x-chdr]... Step #8: \ [372/857 files][791.2 MiB/940.5 MiB] 84% Done \ [372/857 files][791.5 MiB/940.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/net_help.c [Content-Type=text/x-csrc]... Step #8: \ [372/857 files][792.1 MiB/940.5 MiB] 84% Done \ [372/857 files][792.1 MiB/940.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/regional.h [Content-Type=text/x-chdr]... Step #8: \ [373/857 files][792.6 MiB/940.5 MiB] 84% Done \ [374/857 files][792.6 MiB/940.5 MiB] 84% Done \ [375/857 files][792.6 MiB/940.5 MiB] 84% Done \ [375/857 files][793.4 MiB/940.5 MiB] 84% Done \ [375/857 files][793.4 MiB/940.5 MiB] 84% Done \ [375/857 files][793.4 MiB/940.5 MiB] 84% Done \ [376/857 files][794.2 MiB/940.5 MiB] 84% Done \ [376/857 files][794.2 MiB/940.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/log.c [Content-Type=text/x-csrc]... Step #8: \ [376/857 files][794.4 MiB/940.5 MiB] 84% Done \ [376/857 files][794.7 MiB/940.5 MiB] 84% Done \ [376/857 files][795.0 MiB/940.5 MiB] 84% Done \ [376/857 files][795.0 MiB/940.5 MiB] 84% Done \ [377/857 files][795.0 MiB/940.5 MiB] 84% Done \ [378/857 files][795.5 MiB/940.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/configparser.y [Content-Type=application/octet-stream]... Step #8: \ [379/857 files][796.0 MiB/940.5 MiB] 84% Done \ [380/857 files][796.6 MiB/940.5 MiB] 84% Done \ [381/857 files][797.4 MiB/940.5 MiB] 84% Done \ [382/857 files][798.7 MiB/940.5 MiB] 84% Done \ [382/857 files][798.7 MiB/940.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/ub_event.h [Content-Type=text/x-chdr]... Step #8: \ [382/857 files][799.3 MiB/940.5 MiB] 84% Done \ [382/857 files][800.6 MiB/940.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/locks.h [Content-Type=text/x-chdr]... Step #8: \ [382/857 files][800.9 MiB/940.5 MiB] 85% Done \ [382/857 files][801.4 MiB/940.5 MiB] 85% Done \ [382/857 files][801.9 MiB/940.5 MiB] 85% Done \ [382/857 files][802.4 MiB/940.5 MiB] 85% Done \ [382/857 files][802.7 MiB/940.5 MiB] 85% Done \ [382/857 files][802.9 MiB/940.5 MiB] 85% Done \ [382/857 files][803.2 MiB/940.5 MiB] 85% Done \ [382/857 files][803.7 MiB/940.5 MiB] 85% Done \ [383/857 files][804.0 MiB/940.5 MiB] 85% Done \ [384/857 files][804.0 MiB/940.5 MiB] 85% Done \ [385/857 files][804.0 MiB/940.5 MiB] 85% Done \ [386/857 files][804.2 MiB/940.5 MiB] 85% Done \ [387/857 files][804.2 MiB/940.5 MiB] 85% Done \ [388/857 files][804.2 MiB/940.5 MiB] 85% Done \ [389/857 files][804.2 MiB/940.5 MiB] 85% Done \ [390/857 files][804.2 MiB/940.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/configparser.h [Content-Type=text/x-chdr]... Step #8: \ [391/857 files][804.2 MiB/940.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/rfc_1982.h [Content-Type=text/x-chdr]... Step #8: \ [392/857 files][804.2 MiB/940.5 MiB] 85% Done \ [393/857 files][804.2 MiB/940.5 MiB] 85% Done \ [394/857 files][804.2 MiB/940.5 MiB] 85% Done \ [395/857 files][804.2 MiB/940.5 MiB] 85% Done \ [396/857 files][804.2 MiB/940.5 MiB] 85% Done \ [397/857 files][804.2 MiB/940.5 MiB] 85% Done \ [398/857 files][804.2 MiB/940.5 MiB] 85% Done \ [399/857 files][804.5 MiB/940.5 MiB] 85% Done \ [399/857 files][805.0 MiB/940.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/fptr_wlist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/winsock_event.c [Content-Type=text/x-csrc]... Step #8: | | [399/857 files][806.6 MiB/940.5 MiB] 85% Done | [399/857 files][807.2 MiB/940.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/ub_event_pluggable.c [Content-Type=text/x-csrc]... Step #8: | [399/857 files][807.7 MiB/940.5 MiB] 85% Done | [399/857 files][807.9 MiB/940.5 MiB] 85% Done | [400/857 files][808.2 MiB/940.5 MiB] 85% Done | [400/857 files][808.2 MiB/940.5 MiB] 85% Done | [401/857 files][808.2 MiB/940.5 MiB] 85% Done | [402/857 files][808.2 MiB/940.5 MiB] 85% Done | [403/857 files][808.2 MiB/940.5 MiB] 85% Done | [404/857 files][808.2 MiB/940.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/ub_event.c [Content-Type=text/x-csrc]... Step #8: | [405/857 files][808.5 MiB/940.5 MiB] 85% Done | [406/857 files][808.5 MiB/940.5 MiB] 85% Done | [407/857 files][808.5 MiB/940.5 MiB] 85% Done | [408/857 files][808.5 MiB/940.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/fptr_wlist.h [Content-Type=text/x-chdr]... Step #8: | [409/857 files][809.3 MiB/940.5 MiB] 86% Done | [410/857 files][809.6 MiB/940.5 MiB] 86% Done | [411/857 files][809.6 MiB/940.5 MiB] 86% Done | [412/857 files][809.6 MiB/940.5 MiB] 86% Done | [413/857 files][809.8 MiB/940.5 MiB] 86% Done | [414/857 files][810.1 MiB/940.5 MiB] 86% Done | [415/857 files][810.1 MiB/940.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/tube.c [Content-Type=text/x-csrc]... Step #8: | [416/857 files][810.6 MiB/940.5 MiB] 86% Done | [417/857 files][810.6 MiB/940.5 MiB] 86% Done | [417/857 files][810.6 MiB/940.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/alloc.c [Content-Type=text/x-csrc]... Step #8: | [418/857 files][811.2 MiB/940.5 MiB] 86% Done | [419/857 files][811.4 MiB/940.5 MiB] 86% Done | [420/857 files][811.4 MiB/940.5 MiB] 86% Done | [420/857 files][811.4 MiB/940.5 MiB] 86% Done | [420/857 files][811.7 MiB/940.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/timeval_func.c [Content-Type=text/x-csrc]... Step #8: | [420/857 files][812.7 MiB/940.5 MiB] 86% Done | [420/857 files][813.0 MiB/940.5 MiB] 86% Done | [420/857 files][813.5 MiB/940.5 MiB] 86% Done | [420/857 files][813.8 MiB/940.5 MiB] 86% Done | [421/857 files][814.1 MiB/940.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/tcp_conn_limit.h [Content-Type=text/x-chdr]... Step #8: | [421/857 files][815.1 MiB/940.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/as112.c [Content-Type=text/x-csrc]... Step #8: | [421/857 files][815.4 MiB/940.5 MiB] 86% Done | [421/857 files][815.4 MiB/940.5 MiB] 86% Done | [421/857 files][815.6 MiB/940.5 MiB] 86% Done | [422/857 files][815.9 MiB/940.5 MiB] 86% Done | [423/857 files][816.2 MiB/940.5 MiB] 86% Done | [424/857 files][817.0 MiB/940.5 MiB] 86% Done | [424/857 files][817.2 MiB/940.5 MiB] 86% Done | [425/857 files][817.5 MiB/940.5 MiB] 86% Done | [425/857 files][817.5 MiB/940.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/configlexer.c [Content-Type=text/x-csrc]... Step #8: | [425/857 files][818.0 MiB/940.5 MiB] 86% Done | [426/857 files][818.0 MiB/940.5 MiB] 86% Done | [427/857 files][818.2 MiB/940.5 MiB] 87% Done | [427/857 files][818.5 MiB/940.5 MiB] 87% Done | [428/857 files][819.3 MiB/940.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/netevent.c [Content-Type=text/x-csrc]... Step #8: | [428/857 files][820.6 MiB/940.5 MiB] 87% Done | [429/857 files][821.1 MiB/940.5 MiB] 87% Done | [430/857 files][821.1 MiB/940.5 MiB] 87% Done | [431/857 files][821.4 MiB/940.5 MiB] 87% Done | [432/857 files][821.7 MiB/940.5 MiB] 87% Done | [433/857 files][821.9 MiB/940.5 MiB] 87% Done | [433/857 files][822.5 MiB/940.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/data/msgparse.h [Content-Type=text/x-chdr]... Step #8: | [434/857 files][823.5 MiB/940.5 MiB] 87% Done | [434/857 files][823.5 MiB/940.5 MiB] 87% Done | [435/857 files][823.8 MiB/940.5 MiB] 87% Done | [436/857 files][824.3 MiB/940.5 MiB] 87% Done | [437/857 files][825.9 MiB/940.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/data/dname.c [Content-Type=text/x-csrc]... Step #8: | [437/857 files][826.9 MiB/940.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/data/packed_rrset.h [Content-Type=text/x-chdr]... Step #8: | [437/857 files][828.0 MiB/940.5 MiB] 88% Done | [437/857 files][828.2 MiB/940.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/data/msgparse.c [Content-Type=text/x-csrc]... Step #8: | [437/857 files][828.5 MiB/940.5 MiB] 88% Done | [438/857 files][828.8 MiB/940.5 MiB] 88% Done | [439/857 files][829.0 MiB/940.5 MiB] 88% Done | [440/857 files][829.3 MiB/940.5 MiB] 88% Done | [441/857 files][829.8 MiB/940.5 MiB] 88% Done | [441/857 files][829.8 MiB/940.5 MiB] 88% Done | [442/857 files][830.3 MiB/940.5 MiB] 88% Done | [443/857 files][830.8 MiB/940.5 MiB] 88% Done | [444/857 files][830.8 MiB/940.5 MiB] 88% Done | [444/857 files][830.8 MiB/940.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/data/packed_rrset.c [Content-Type=text/x-csrc]... Step #8: | [445/857 files][832.1 MiB/940.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/data/dname.h [Content-Type=text/x-chdr]... Step #8: | [445/857 files][832.4 MiB/940.5 MiB] 88% Done | [446/857 files][832.7 MiB/940.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/data/msgencode.c [Content-Type=text/x-csrc]... Step #8: | [446/857 files][833.2 MiB/940.5 MiB] 88% Done | [447/857 files][834.2 MiB/940.5 MiB] 88% Done | [448/857 files][834.7 MiB/940.5 MiB] 88% Done | [448/857 files][835.0 MiB/940.5 MiB] 88% Done | [448/857 files][835.0 MiB/940.5 MiB] 88% Done | [449/857 files][835.2 MiB/940.5 MiB] 88% Done | [449/857 files][835.5 MiB/940.5 MiB] 88% Done | [449/857 files][835.9 MiB/940.5 MiB] 88% Done | [450/857 files][835.9 MiB/940.5 MiB] 88% Done | [450/857 files][835.9 MiB/940.5 MiB] 88% Done | [451/857 files][835.9 MiB/940.5 MiB] 88% Done | [451/857 files][836.4 MiB/940.5 MiB] 88% Done | [452/857 files][836.7 MiB/940.5 MiB] 88% Done | [452/857 files][836.9 MiB/940.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/data/msgreply.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/data/msgencode.h [Content-Type=text/x-chdr]... Step #8: | [452/857 files][837.5 MiB/940.5 MiB] 89% Done | [452/857 files][838.0 MiB/940.5 MiB] 89% Done | [453/857 files][838.5 MiB/940.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/storage/dnstree.c [Content-Type=text/x-csrc]... Step #8: | [454/857 files][838.5 MiB/940.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/data/msgreply.h [Content-Type=text/x-chdr]... Step #8: | [454/857 files][838.8 MiB/940.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/storage/lruhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/storage/lruhash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/storage/slabhash.h [Content-Type=text/x-chdr]... Step #8: | [454/857 files][839.5 MiB/940.5 MiB] 89% Done | [454/857 files][839.8 MiB/940.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/storage/slabhash.c [Content-Type=text/x-csrc]... Step #8: | [454/857 files][840.9 MiB/940.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/storage/dnstree.h [Content-Type=text/x-chdr]... Step #8: | [454/857 files][841.4 MiB/940.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/storage/lookup3.c [Content-Type=text/x-csrc]... Step #8: | [454/857 files][842.2 MiB/940.5 MiB] 89% Done | [454/857 files][843.0 MiB/940.5 MiB] 89% Done | [455/857 files][843.3 MiB/940.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/storage/lookup3.h [Content-Type=text/x-chdr]... Step #8: | [455/857 files][843.3 MiB/940.5 MiB] 89% Done | [455/857 files][843.8 MiB/940.5 MiB] 89% Done | [456/857 files][844.1 MiB/940.5 MiB] 89% Done | [457/857 files][844.6 MiB/940.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/shm_side/shm_main.c [Content-Type=text/x-csrc]... Step #8: | [457/857 files][844.8 MiB/940.5 MiB] 89% Done | [457/857 files][844.8 MiB/940.5 MiB] 89% Done | [457/857 files][845.1 MiB/940.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/util/shm_side/shm_main.h [Content-Type=text/x-chdr]... Step #8: | [458/857 files][845.1 MiB/940.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dnscrypt/dnscrypt.h [Content-Type=text/x-chdr]... Step #8: | [459/857 files][845.6 MiB/940.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dnscrypt/dnscrypt_config.h [Content-Type=text/x-chdr]... Step #8: | [459/857 files][846.8 MiB/940.5 MiB] 90% Done | [459/857 files][846.8 MiB/940.5 MiB] 90% Done | [459/857 files][847.6 MiB/940.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dnscrypt/cert.h [Content-Type=text/x-chdr]... Step #8: | [459/857 files][847.6 MiB/940.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dnscrypt/dnscrypt.c [Content-Type=text/x-csrc]... Step #8: | [459/857 files][847.6 MiB/940.5 MiB] 90% Done | [459/857 files][847.6 MiB/940.5 MiB] 90% Done | [460/857 files][847.6 MiB/940.5 MiB] 90% Done | [460/857 files][847.6 MiB/940.5 MiB] 90% Done | [461/857 files][847.6 MiB/940.5 MiB] 90% Done | [461/857 files][847.9 MiB/940.5 MiB] 90% Done | [461/857 files][848.7 MiB/940.5 MiB] 90% Done | [461/857 files][848.9 MiB/940.5 MiB] 90% Done | [461/857 files][849.2 MiB/940.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dns64/dns64.c [Content-Type=text/x-csrc]... Step #8: | [461/857 files][849.7 MiB/940.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/dns64/dns64.h [Content-Type=text/x-chdr]... Step #8: | [462/857 files][849.7 MiB/940.5 MiB] 90% Done | [462/857 files][849.7 MiB/940.5 MiB] 90% Done | [462/857 files][849.7 MiB/940.5 MiB] 90% Done | [463/857 files][850.0 MiB/940.5 MiB] 90% Done | [464/857 files][850.0 MiB/940.5 MiB] 90% Done | [464/857 files][850.0 MiB/940.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/smallapp/unbound-anchor.c [Content-Type=text/x-csrc]... Step #8: | [465/857 files][850.0 MiB/940.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/smallapp/unbound-control.c [Content-Type=text/x-csrc]... Step #8: | [465/857 files][850.8 MiB/940.5 MiB] 90% Done | [465/857 files][850.8 MiB/940.5 MiB] 90% Done | [466/857 files][850.8 MiB/940.5 MiB] 90% Done | [467/857 files][851.7 MiB/940.5 MiB] 90% Done | [467/857 files][852.0 MiB/940.5 MiB] 90% Done | [468/857 files][852.2 MiB/940.5 MiB] 90% Done | [468/857 files][852.2 MiB/940.5 MiB] 90% Done | [469/857 files][852.2 MiB/940.5 MiB] 90% Done | [470/857 files][852.8 MiB/940.5 MiB] 90% Done | [471/857 files][852.8 MiB/940.5 MiB] 90% Done | [471/857 files][853.0 MiB/940.5 MiB] 90% Done | [471/857 files][853.3 MiB/940.5 MiB] 90% Done | [472/857 files][853.3 MiB/940.5 MiB] 90% Done | [473/857 files][854.1 MiB/940.5 MiB] 90% Done | [474/857 files][854.6 MiB/940.5 MiB] 90% Done | [475/857 files][855.7 MiB/940.5 MiB] 90% Done | [476/857 files][856.2 MiB/940.5 MiB] 91% Done | [477/857 files][856.5 MiB/940.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/smallapp/unbound-host.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/smallapp/unbound-checkconf.c [Content-Type=text/x-csrc]... Step #8: | [477/857 files][857.8 MiB/940.5 MiB] 91% Done | [477/857 files][857.8 MiB/940.5 MiB] 91% Done | [478/857 files][858.0 MiB/940.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unbound/smallapp/worker_cb.c [Content-Type=text/x-csrc]... Step #8: | [478/857 files][858.8 MiB/940.5 MiB] 91% Done | [479/857 files][858.8 MiB/940.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: | [479/857 files][859.3 MiB/940.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [479/857 files][859.6 MiB/940.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]... Step #8: | [479/857 files][859.9 MiB/940.5 MiB] 91% Done | [480/857 files][860.2 MiB/940.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: | [480/857 files][860.2 MiB/940.5 MiB] 91% Done | [480/857 files][860.5 MiB/940.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: | [480/857 files][860.5 MiB/940.5 MiB] 91% Done | [481/857 files][860.5 MiB/940.5 MiB] 91% Done | [482/857 files][860.8 MiB/940.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: | [482/857 files][861.0 MiB/940.5 MiB] 91% Done | [483/857 files][861.3 MiB/940.5 MiB] 91% Done / / [484/857 files][861.5 MiB/940.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: / [484/857 files][862.0 MiB/940.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: / [485/857 files][862.0 MiB/940.5 MiB] 91% Done / [485/857 files][862.3 MiB/940.5 MiB] 91% Done / [486/857 files][862.9 MiB/940.5 MiB] 91% Done / [487/857 files][862.9 MiB/940.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: / [487/857 files][863.1 MiB/940.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: / [487/857 files][863.9 MiB/940.5 MiB] 91% Done / [488/857 files][864.2 MiB/940.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: / [488/857 files][864.4 MiB/940.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [488/857 files][865.2 MiB/940.5 MiB] 91% Done / [489/857 files][865.2 MiB/940.5 MiB] 91% Done / [490/857 files][865.2 MiB/940.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: / [491/857 files][865.2 MiB/940.5 MiB] 91% Done / [491/857 files][865.5 MiB/940.5 MiB] 92% Done / [491/857 files][865.5 MiB/940.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h [Content-Type=text/x-chdr]... Step #8: / [491/857 files][865.7 MiB/940.5 MiB] 92% Done / [491/857 files][866.0 MiB/940.5 MiB] 92% Done / [492/857 files][866.0 MiB/940.5 MiB] 92% Done / [493/857 files][866.2 MiB/940.5 MiB] 92% Done / [494/857 files][866.8 MiB/940.5 MiB] 92% Done / [495/857 files][866.8 MiB/940.5 MiB] 92% Done / [496/857 files][867.3 MiB/940.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [496/857 files][867.6 MiB/940.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/in.h [Content-Type=text/x-chdr]... Step #8: / [496/857 files][868.2 MiB/940.5 MiB] 92% Done / [497/857 files][868.2 MiB/940.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [497/857 files][869.0 MiB/940.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: / [497/857 files][869.5 MiB/940.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: / [497/857 files][869.8 MiB/940.5 MiB] 92% Done / [498/857 files][870.0 MiB/940.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [498/857 files][870.5 MiB/940.5 MiB] 92% Done / [499/857 files][870.5 MiB/940.5 MiB] 92% Done / [500/857 files][870.5 MiB/940.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [500/857 files][871.0 MiB/940.5 MiB] 92% Done / [501/857 files][871.0 MiB/940.5 MiB] 92% Done / [502/857 files][871.3 MiB/940.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [502/857 files][872.1 MiB/940.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [502/857 files][872.3 MiB/940.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [502/857 files][872.3 MiB/940.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: / [502/857 files][872.6 MiB/940.5 MiB] 92% Done / [502/857 files][872.9 MiB/940.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [502/857 files][873.1 MiB/940.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: / [502/857 files][873.1 MiB/940.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [502/857 files][873.1 MiB/940.5 MiB] 92% Done / [503/857 files][873.1 MiB/940.5 MiB] 92% Done / [503/857 files][873.4 MiB/940.5 MiB] 92% Done / [504/857 files][873.4 MiB/940.5 MiB] 92% Done / [505/857 files][873.6 MiB/940.5 MiB] 92% Done / [506/857 files][873.9 MiB/940.5 MiB] 92% Done / [507/857 files][875.7 MiB/940.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/fuzz_1.c [Content-Type=text/x-csrc]... Step #8: / [508/857 files][876.5 MiB/940.5 MiB] 93% Done / [508/857 files][876.5 MiB/940.5 MiB] 93% Done / [509/857 files][877.0 MiB/940.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [510/857 files][877.5 MiB/940.5 MiB] 93% Done / [510/857 files][877.5 MiB/940.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/parse_packet_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [511/857 files][877.8 MiB/940.5 MiB] 93% Done / [511/857 files][877.8 MiB/940.5 MiB] 93% Done / [512/857 files][877.8 MiB/940.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/fuzz_4.c [Content-Type=text/x-csrc]... Step #8: / [512/857 files][878.3 MiB/940.5 MiB] 93% Done / [513/857 files][878.3 MiB/940.5 MiB] 93% Done / [514/857 files][878.6 MiB/940.5 MiB] 93% Done / [515/857 files][879.1 MiB/940.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/daemon/cachedump.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/fuzz_2.c [Content-Type=text/x-csrc]... Step #8: / [515/857 files][879.9 MiB/940.5 MiB] 93% Done / [515/857 files][879.9 MiB/940.5 MiB] 93% Done / [516/857 files][880.1 MiB/940.5 MiB] 93% Done / [517/857 files][880.4 MiB/940.5 MiB] 93% Done / [518/857 files][880.6 MiB/940.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [518/857 files][881.2 MiB/940.5 MiB] 93% Done / [518/857 files][881.4 MiB/940.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [519/857 files][881.9 MiB/940.5 MiB] 93% Done / [519/857 files][881.9 MiB/940.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/fuzz_3.c [Content-Type=text/x-csrc]... Step #8: / [519/857 files][882.7 MiB/940.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/daemon/acl_list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/daemon/worker.h [Content-Type=text/x-chdr]... Step #8: / [519/857 files][883.0 MiB/940.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/daemon/stats.c [Content-Type=text/x-csrc]... Step #8: / [519/857 files][883.2 MiB/940.5 MiB] 93% Done / [520/857 files][883.2 MiB/940.5 MiB] 93% Done / [520/857 files][883.2 MiB/940.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/daemon/cachedump.c [Content-Type=text/x-csrc]... Step #8: / [520/857 files][883.8 MiB/940.5 MiB] 93% Done / [521/857 files][883.8 MiB/940.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/daemon/unbound.c [Content-Type=text/x-csrc]... Step #8: / [521/857 files][884.0 MiB/940.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/daemon/acl_list.h [Content-Type=text/x-chdr]... Step #8: / [521/857 files][884.3 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/daemon/remote.c [Content-Type=text/x-csrc]... Step #8: / [521/857 files][884.8 MiB/940.5 MiB] 94% Done / [522/857 files][885.3 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/daemon/remote.h [Content-Type=text/x-chdr]... Step #8: / [522/857 files][885.6 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/daemon/stats.h [Content-Type=text/x-chdr]... Step #8: / [522/857 files][886.3 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/sldns/sbuffer.c [Content-Type=text/x-csrc]... Step #8: / [522/857 files][886.6 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/daemon/worker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/daemon/daemon.h [Content-Type=text/x-chdr]... Step #8: / [523/857 files][886.6 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/sldns/wire2str.c [Content-Type=text/x-csrc]... Step #8: / [523/857 files][886.6 MiB/940.5 MiB] 94% Done / [523/857 files][886.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/sldns/str2wire.c [Content-Type=text/x-csrc]... Step #8: / [524/857 files][886.9 MiB/940.5 MiB] 94% Done / [524/857 files][887.1 MiB/940.5 MiB] 94% Done / [525/857 files][887.4 MiB/940.5 MiB] 94% Done / [525/857 files][887.4 MiB/940.5 MiB] 94% Done / [526/857 files][887.4 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/sldns/rrdef.c [Content-Type=text/x-csrc]... Step #8: / [527/857 files][888.2 MiB/940.5 MiB] 94% Done / [527/857 files][888.2 MiB/940.5 MiB] 94% Done / [528/857 files][888.4 MiB/940.5 MiB] 94% Done / [529/857 files][888.4 MiB/940.5 MiB] 94% Done / [530/857 files][888.4 MiB/940.5 MiB] 94% Done / [531/857 files][888.9 MiB/940.5 MiB] 94% Done / [532/857 files][888.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/daemon/daemon.c [Content-Type=text/x-csrc]... Step #8: / [533/857 files][889.2 MiB/940.5 MiB] 94% Done / [533/857 files][889.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/sldns/parseutil.c [Content-Type=text/x-csrc]... Step #8: / [534/857 files][889.2 MiB/940.5 MiB] 94% Done / [534/857 files][889.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/sldns/parseutil.h [Content-Type=text/x-chdr]... Step #8: / [535/857 files][889.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/sldns/pkthdr.h [Content-Type=text/x-chdr]... Step #8: / [535/857 files][889.3 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/sldns/parse.c [Content-Type=text/x-csrc]... Step #8: / [536/857 files][889.3 MiB/940.5 MiB] 94% Done / [537/857 files][889.3 MiB/940.5 MiB] 94% Done / [537/857 files][889.3 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/sldns/wire2str.h [Content-Type=text/x-chdr]... Step #8: / [537/857 files][889.3 MiB/940.5 MiB] 94% Done / [537/857 files][889.3 MiB/940.5 MiB] 94% Done / [538/857 files][889.3 MiB/940.5 MiB] 94% Done / [539/857 files][889.3 MiB/940.5 MiB] 94% Done / [540/857 files][889.4 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/sldns/parse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/sldns/keyraw.h [Content-Type=text/x-chdr]... Step #8: / [540/857 files][889.4 MiB/940.5 MiB] 94% Done / [540/857 files][889.4 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/sldns/str2wire.h [Content-Type=text/x-chdr]... Step #8: / [540/857 files][889.4 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/sldns/rrdef.h [Content-Type=text/x-chdr]... Step #8: / [540/857 files][889.7 MiB/940.5 MiB] 94% Done / [541/857 files][889.7 MiB/940.5 MiB] 94% Done / [542/857 files][889.7 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/sldns/keyraw.c [Content-Type=text/x-csrc]... Step #8: / [543/857 files][889.7 MiB/940.5 MiB] 94% Done / [543/857 files][889.7 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/autotrust.c [Content-Type=text/x-csrc]... Step #8: / [543/857 files][889.8 MiB/940.5 MiB] 94% Done / [544/857 files][889.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/sldns/sbuffer.h [Content-Type=text/x-chdr]... Step #8: / [544/857 files][889.8 MiB/940.5 MiB] 94% Done / [545/857 files][889.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_neg.h [Content-Type=text/x-chdr]... Step #8: / [545/857 files][889.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_anchor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_secalgo.c [Content-Type=text/x-csrc]... Step #8: / [545/857 files][889.8 MiB/940.5 MiB] 94% Done / [545/857 files][889.8 MiB/940.5 MiB] 94% Done / [546/857 files][889.8 MiB/940.5 MiB] 94% Done / [547/857 files][889.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_anchor.c [Content-Type=text/x-csrc]... Step #8: / [547/857 files][889.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/autotrust.h [Content-Type=text/x-chdr]... Step #8: / [547/857 files][889.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/validator.c [Content-Type=text/x-csrc]... Step #8: / [547/857 files][889.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_neg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_kcache.h [Content-Type=text/x-chdr]... Step #8: / [547/857 files][889.9 MiB/940.5 MiB] 94% Done / [547/857 files][889.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_kentry.h [Content-Type=text/x-chdr]... Step #8: / [547/857 files][889.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_sigcrypt.c [Content-Type=text/x-csrc]... Step #8: / [547/857 files][889.9 MiB/940.5 MiB] 94% Done / [548/857 files][889.9 MiB/940.5 MiB] 94% Done / [549/857 files][889.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/validator.h [Content-Type=text/x-chdr]... Step #8: / [550/857 files][889.9 MiB/940.5 MiB] 94% Done / [550/857 files][889.9 MiB/940.5 MiB] 94% Done / [551/857 files][889.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_kentry.c [Content-Type=text/x-csrc]... Step #8: / [551/857 files][889.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_nsec.h [Content-Type=text/x-chdr]... Step #8: / [552/857 files][889.9 MiB/940.5 MiB] 94% Done / [552/857 files][889.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_utils.c [Content-Type=text/x-csrc]... Step #8: / [552/857 files][889.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_sigcrypt.h [Content-Type=text/x-chdr]... Step #8: / [552/857 files][889.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_nsec.c [Content-Type=text/x-csrc]... Step #8: / [552/857 files][890.0 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_nsec3.c [Content-Type=text/x-csrc]... Step #8: / [553/857 files][890.0 MiB/940.5 MiB] 94% Done / [553/857 files][890.0 MiB/940.5 MiB] 94% Done / [554/857 files][890.0 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_kcache.c [Content-Type=text/x-csrc]... Step #8: / [554/857 files][890.1 MiB/940.5 MiB] 94% Done / [555/857 files][890.1 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_utils.h [Content-Type=text/x-chdr]... Step #8: / [555/857 files][890.1 MiB/940.5 MiB] 94% Done / [556/857 files][890.1 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_secalgo.h [Content-Type=text/x-chdr]... Step #8: / [556/857 files][890.1 MiB/940.5 MiB] 94% Done / [557/857 files][890.1 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/validator/val_nsec3.h [Content-Type=text/x-chdr]... Step #8: / [558/857 files][890.1 MiB/940.5 MiB] 94% Done / [559/857 files][890.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/ipset/ipset.h [Content-Type=text/x-chdr]... Step #8: / [560/857 files][890.2 MiB/940.5 MiB] 94% Done / [560/857 files][890.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/ipset/ipset.c [Content-Type=text/x-csrc]... Step #8: / [560/857 files][890.2 MiB/940.5 MiB] 94% Done / [560/857 files][890.2 MiB/940.5 MiB] 94% Done / [561/857 files][890.3 MiB/940.5 MiB] 94% Done / [562/857 files][890.3 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/dnstap/unbound-dnstap-socket.c [Content-Type=text/x-csrc]... Step #8: / [562/857 files][890.3 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/dnstap/dnstap_fstrm.h [Content-Type=text/x-chdr]... Step #8: / [563/857 files][890.3 MiB/940.5 MiB] 94% Done / [563/857 files][890.4 MiB/940.5 MiB] 94% Done / [564/857 files][890.4 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/dnstap/dnstap.c [Content-Type=text/x-csrc]... Step #8: / [565/857 files][890.4 MiB/940.5 MiB] 94% Done / [565/857 files][890.4 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/dnstap/dtstream.c [Content-Type=text/x-csrc]... Step #8: / [565/857 files][890.5 MiB/940.5 MiB] 94% Done / [566/857 files][890.6 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/dnstap/dtstream.h [Content-Type=text/x-chdr]... Step #8: / [566/857 files][890.6 MiB/940.5 MiB] 94% Done / [567/857 files][890.6 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/dnstap/dnstap_fstrm.c [Content-Type=text/x-csrc]... Step #8: / [567/857 files][890.6 MiB/940.5 MiB] 94% Done / [568/857 files][890.6 MiB/940.5 MiB] 94% Done / [569/857 files][890.6 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/reallocarray.c [Content-Type=text/x-csrc]... Step #8: / [569/857 files][890.6 MiB/940.5 MiB] 94% Done / [570/857 files][890.6 MiB/940.5 MiB] 94% Done / [571/857 files][890.6 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/strlcpy.c [Content-Type=text/x-csrc]... Step #8: / [571/857 files][890.6 MiB/940.5 MiB] 94% Done / [572/857 files][890.6 MiB/940.5 MiB] 94% Done / [573/857 files][890.6 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/chacha_private.h [Content-Type=text/x-chdr]... Step #8: / [573/857 files][890.6 MiB/940.5 MiB] 94% Done / [574/857 files][890.6 MiB/940.5 MiB] 94% Done / [575/857 files][890.6 MiB/940.5 MiB] 94% Done / [576/857 files][890.6 MiB/940.5 MiB] 94% Done / [577/857 files][890.6 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/memcmp.c [Content-Type=text/x-csrc]... Step #8: / [578/857 files][890.6 MiB/940.5 MiB] 94% Done / [578/857 files][890.6 MiB/940.5 MiB] 94% Done / [579/857 files][890.6 MiB/940.5 MiB] 94% Done / [580/857 files][890.6 MiB/940.5 MiB] 94% Done / [581/857 files][890.6 MiB/940.5 MiB] 94% Done / [582/857 files][890.6 MiB/940.5 MiB] 94% Done / [583/857 files][890.7 MiB/940.5 MiB] 94% Done / [584/857 files][890.7 MiB/940.5 MiB] 94% Done / [585/857 files][890.7 MiB/940.5 MiB] 94% Done / [586/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/sha512.c [Content-Type=text/x-csrc]... Step #8: / [586/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/strsep.c [Content-Type=text/x-csrc]... Step #8: / [587/857 files][890.8 MiB/940.5 MiB] 94% Done / [587/857 files][890.8 MiB/940.5 MiB] 94% Done / [588/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/inet_aton.c [Content-Type=text/x-csrc]... Step #8: / [588/857 files][890.8 MiB/940.5 MiB] 94% Done / [589/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/getentropy_linux.c [Content-Type=text/x-csrc]... Step #8: / [589/857 files][890.8 MiB/940.5 MiB] 94% Done / [590/857 files][890.8 MiB/940.5 MiB] 94% Done / [591/857 files][890.8 MiB/940.5 MiB] 94% Done / [592/857 files][890.8 MiB/940.5 MiB] 94% Done / [593/857 files][890.8 MiB/940.5 MiB] 94% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/inet_pton.c [Content-Type=text/x-csrc]... Step #8: - [593/857 files][890.8 MiB/940.5 MiB] 94% Done - [594/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/fake-rfc2553.c [Content-Type=text/x-csrc]... Step #8: - [594/857 files][890.8 MiB/940.5 MiB] 94% Done - [595/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/arc4random_uniform.c [Content-Type=text/x-csrc]... Step #8: - [596/857 files][890.8 MiB/940.5 MiB] 94% Done - [597/857 files][890.8 MiB/940.5 MiB] 94% Done - [597/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/dnstap/dnstap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/memmove.c [Content-Type=text/x-csrc]... Step #8: - [597/857 files][890.8 MiB/940.5 MiB] 94% Done - [597/857 files][890.8 MiB/940.5 MiB] 94% Done - [598/857 files][890.8 MiB/940.5 MiB] 94% Done - [599/857 files][890.8 MiB/940.5 MiB] 94% Done - [600/857 files][890.8 MiB/940.5 MiB] 94% Done - [601/857 files][890.8 MiB/940.5 MiB] 94% Done - [602/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/ctime_r.c [Content-Type=text/x-csrc]... Step #8: - [602/857 files][890.8 MiB/940.5 MiB] 94% Done - [603/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/strlcat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/view.c [Content-Type=text/x-csrc]... Step #8: - [603/857 files][890.8 MiB/940.5 MiB] 94% Done - [603/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/explicit_bzero.c [Content-Type=text/x-csrc]... Step #8: - [603/857 files][890.8 MiB/940.5 MiB] 94% Done - [604/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/arc4_lock.c [Content-Type=text/x-csrc]... Step #8: - [604/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/getentropy_win.c [Content-Type=text/x-csrc]... Step #8: - [604/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/gmtime_r.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/snprintf.c [Content-Type=text/x-csrc]... Step #8: - [604/857 files][890.8 MiB/940.5 MiB] 94% Done - [604/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/strptime.c [Content-Type=text/x-csrc]... Step #8: - [605/857 files][890.8 MiB/940.5 MiB] 94% Done - [605/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/arc4random.c [Content-Type=text/x-csrc]... Step #8: - [606/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/getentropy_freebsd.c [Content-Type=text/x-csrc]... Step #8: - [606/857 files][890.8 MiB/940.5 MiB] 94% Done - [606/857 files][890.8 MiB/940.5 MiB] 94% Done - [607/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/getentropy_osx.c [Content-Type=text/x-csrc]... Step #8: - [607/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/memcmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/getentropy_solaris.c [Content-Type=text/x-csrc]... Step #8: - [607/857 files][890.8 MiB/940.5 MiB] 94% Done - [607/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/isblank.c [Content-Type=text/x-csrc]... Step #8: - [607/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/malloc.c [Content-Type=text/x-csrc]... Step #8: - [608/857 files][890.8 MiB/940.5 MiB] 94% Done - [608/857 files][890.8 MiB/940.5 MiB] 94% Done - [609/857 files][890.8 MiB/940.5 MiB] 94% Done - [610/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/fake-rfc2553.h [Content-Type=text/x-chdr]... Step #8: - [610/857 files][890.8 MiB/940.5 MiB] 94% Done - [611/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/compat/inet_ntop.c [Content-Type=text/x-csrc]... Step #8: - [611/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/rpz.c [Content-Type=text/x-csrc]... Step #8: - [611/857 files][890.8 MiB/940.5 MiB] 94% Done - [612/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/outbound_list.c [Content-Type=text/x-csrc]... Step #8: - [612/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/listen_dnsport.c [Content-Type=text/x-csrc]... Step #8: - [613/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/rpz.h [Content-Type=text/x-chdr]... Step #8: - [613/857 files][890.8 MiB/940.5 MiB] 94% Done - [613/857 files][890.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/listen_dnsport.h [Content-Type=text/x-chdr]... Step #8: - [613/857 files][890.8 MiB/940.5 MiB] 94% Done - [614/857 files][890.9 MiB/940.5 MiB] 94% Done - [615/857 files][890.9 MiB/940.5 MiB] 94% Done - [616/857 files][890.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/modstack.c [Content-Type=text/x-csrc]... Step #8: - [616/857 files][890.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/outside_network.c [Content-Type=text/x-csrc]... Step #8: - [616/857 files][890.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/outbound_list.h [Content-Type=text/x-chdr]... Step #8: - [616/857 files][890.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/authzone.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/mesh.h [Content-Type=text/x-chdr]... Step #8: - [616/857 files][890.9 MiB/940.5 MiB] 94% Done - [616/857 files][890.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/mesh.c [Content-Type=text/x-csrc]... Step #8: - [616/857 files][890.9 MiB/940.5 MiB] 94% Done - [617/857 files][890.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/outside_network.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/localzone.c [Content-Type=text/x-csrc]... Step #8: - [617/857 files][890.9 MiB/940.5 MiB] 94% Done - [617/857 files][890.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/modstack.h [Content-Type=text/x-chdr]... Step #8: - [617/857 files][890.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/authzone.c [Content-Type=text/x-csrc]... Step #8: - [617/857 files][890.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/localzone.h [Content-Type=text/x-chdr]... Step #8: - [617/857 files][890.9 MiB/940.5 MiB] 94% Done - [617/857 files][890.9 MiB/940.5 MiB] 94% Done - [618/857 files][890.9 MiB/940.5 MiB] 94% Done - [619/857 files][890.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/cache/rrset.h [Content-Type=text/x-chdr]... Step #8: - [619/857 files][890.9 MiB/940.5 MiB] 94% Done - [620/857 files][890.9 MiB/940.5 MiB] 94% Done - [621/857 files][890.9 MiB/940.5 MiB] 94% Done - [622/857 files][890.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/cache/infra.c [Content-Type=text/x-csrc]... Step #8: - [622/857 files][890.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/cache/infra.h [Content-Type=text/x-chdr]... Step #8: - [622/857 files][890.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/cache/dns.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/cache/dns.h [Content-Type=text/x-chdr]... Step #8: - [622/857 files][890.9 MiB/940.5 MiB] 94% Done - [622/857 files][890.9 MiB/940.5 MiB] 94% Done - [623/857 files][891.0 MiB/940.5 MiB] 94% Done - [624/857 files][891.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/services/cache/rrset.c [Content-Type=text/x-csrc]... Step #8: - [624/857 files][891.4 MiB/940.5 MiB] 94% Done - [625/857 files][891.4 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/pythonmod/pythonmod.h [Content-Type=text/x-chdr]... Step #8: - [626/857 files][891.4 MiB/940.5 MiB] 94% Done - [627/857 files][891.5 MiB/940.5 MiB] 94% Done - [627/857 files][891.5 MiB/940.5 MiB] 94% Done - [628/857 files][891.5 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testdata/speed_cache.tdir/makeqs.c [Content-Type=text/x-csrc]... Step #8: - [628/857 files][891.5 MiB/940.5 MiB] 94% Done - [629/857 files][891.5 MiB/940.5 MiB] 94% Done - [630/857 files][891.6 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/pythonmod/pythonmod.c [Content-Type=text/x-csrc]... Step #8: - [630/857 files][891.6 MiB/940.5 MiB] 94% Done - [631/857 files][891.6 MiB/940.5 MiB] 94% Done - [632/857 files][891.6 MiB/940.5 MiB] 94% Done - [633/857 files][891.6 MiB/940.5 MiB] 94% Done - [634/857 files][891.6 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/pythonmod/pythonmod_utils.c [Content-Type=text/x-csrc]... Step #8: - [635/857 files][891.6 MiB/940.5 MiB] 94% Done - [635/857 files][891.6 MiB/940.5 MiB] 94% Done - [636/857 files][891.8 MiB/940.5 MiB] 94% Done - [637/857 files][891.9 MiB/940.5 MiB] 94% Done - [638/857 files][891.9 MiB/940.5 MiB] 94% Done - [639/857 files][891.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/pythonmod/pythonmod_utils.h [Content-Type=text/x-chdr]... Step #8: - [640/857 files][891.9 MiB/940.5 MiB] 94% Done - [640/857 files][891.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/libunbound/libworker.c [Content-Type=text/x-csrc]... Step #8: - [640/857 files][891.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/libunbound/unbound-event.h [Content-Type=text/x-chdr]... Step #8: - [640/857 files][891.9 MiB/940.5 MiB] 94% Done - [641/857 files][891.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/libunbound/worker.h [Content-Type=text/x-chdr]... Step #8: - [641/857 files][891.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/libunbound/context.c [Content-Type=text/x-csrc]... Step #8: - [641/857 files][891.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/libunbound/unbound.h [Content-Type=text/x-chdr]... Step #8: - [641/857 files][891.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/libunbound/libworker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/libunbound/libunbound.c [Content-Type=text/x-csrc]... Step #8: - [641/857 files][891.9 MiB/940.5 MiB] 94% Done - [641/857 files][891.9 MiB/940.5 MiB] 94% Done - [642/857 files][891.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/libunbound/context.h [Content-Type=text/x-chdr]... Step #8: - [642/857 files][891.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/cachedb/cachedb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/cachedb/cachedb.h [Content-Type=text/x-chdr]... Step #8: - [642/857 files][892.0 MiB/940.5 MiB] 94% Done - [642/857 files][892.0 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/cachedb/redis.c [Content-Type=text/x-csrc]... Step #8: - [642/857 files][892.0 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/cachedb/redis.h [Content-Type=text/x-chdr]... Step #8: - [642/857 files][892.0 MiB/940.5 MiB] 94% Done - [643/857 files][892.0 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/dynlibmod/dynlibmod.h [Content-Type=text/x-chdr]... Step #8: - [643/857 files][892.0 MiB/940.5 MiB] 94% Done - [644/857 files][892.0 MiB/940.5 MiB] 94% Done - [645/857 files][892.0 MiB/940.5 MiB] 94% Done - [646/857 files][892.0 MiB/940.5 MiB] 94% Done - [647/857 files][892.0 MiB/940.5 MiB] 94% Done - [648/857 files][892.0 MiB/940.5 MiB] 94% Done - [649/857 files][892.0 MiB/940.5 MiB] 94% Done - [650/857 files][892.0 MiB/940.5 MiB] 94% Done - [651/857 files][892.0 MiB/940.5 MiB] 94% Done - [652/857 files][892.0 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/dynlibmod/dynlibmod.c [Content-Type=text/x-csrc]... Step #8: - [652/857 files][892.0 MiB/940.5 MiB] 94% Done - [653/857 files][892.1 MiB/940.5 MiB] 94% Done - [654/857 files][892.1 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/dynlibmod/examples/helloworld.c [Content-Type=text/x-csrc]... Step #8: - [654/857 files][892.1 MiB/940.5 MiB] 94% Done - [655/857 files][892.1 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/winrc/unbound-service-install.c [Content-Type=text/x-csrc]... Step #8: - [655/857 files][892.1 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/winrc/w_inst.h [Content-Type=text/x-chdr]... Step #8: - [655/857 files][892.1 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/winrc/unbound-service-remove.c [Content-Type=text/x-csrc]... Step #8: - [655/857 files][892.1 MiB/940.5 MiB] 94% Done - [656/857 files][892.1 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/winrc/win_svc.h [Content-Type=text/x-chdr]... Step #8: - [656/857 files][892.1 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/winrc/w_inst.c [Content-Type=text/x-csrc]... Step #8: - [656/857 files][892.1 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/winrc/anchor-update.c [Content-Type=text/x-csrc]... Step #8: - [657/857 files][892.2 MiB/940.5 MiB] 94% Done - [658/857 files][892.2 MiB/940.5 MiB] 94% Done - [658/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/winrc/win_svc.c [Content-Type=text/x-csrc]... Step #8: - [658/857 files][892.2 MiB/940.5 MiB] 94% Done - [659/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/ipsecmod/ipsecmod-whitelist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/ipsecmod/ipsecmod-whitelist.c [Content-Type=text/x-csrc]... Step #8: - [659/857 files][892.2 MiB/940.5 MiB] 94% Done - [659/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/ipsecmod/ipsecmod.c [Content-Type=text/x-csrc]... Step #8: - [659/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/ipsecmod/ipsecmod.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iter_priv.c [Content-Type=text/x-csrc]... Step #8: - [659/857 files][892.2 MiB/940.5 MiB] 94% Done - [660/857 files][892.2 MiB/940.5 MiB] 94% Done - [660/857 files][892.2 MiB/940.5 MiB] 94% Done - [661/857 files][892.2 MiB/940.5 MiB] 94% Done - [662/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iter_resptype.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iter_fwd.c [Content-Type=text/x-csrc]... Step #8: - [662/857 files][892.2 MiB/940.5 MiB] 94% Done - [662/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iter_utils.c [Content-Type=text/x-csrc]... Step #8: - [662/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iterator.c [Content-Type=text/x-csrc]... Step #8: - [662/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iter_hints.h [Content-Type=text/x-chdr]... Step #8: - [662/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iter_fwd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iter_hints.c [Content-Type=text/x-csrc]... Step #8: - [662/857 files][892.2 MiB/940.5 MiB] 94% Done - [662/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iter_donotq.c [Content-Type=text/x-csrc]... Step #8: - [663/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iter_utils.h [Content-Type=text/x-chdr]... Step #8: - [663/857 files][892.2 MiB/940.5 MiB] 94% Done - [663/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iter_donotq.h [Content-Type=text/x-chdr]... Step #8: - [663/857 files][892.2 MiB/940.5 MiB] 94% Done - [664/857 files][892.2 MiB/940.5 MiB] 94% Done - [665/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iter_resptype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iter_delegpt.c [Content-Type=text/x-csrc]... Step #8: - [665/857 files][892.2 MiB/940.5 MiB] 94% Done - [665/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iter_priv.h [Content-Type=text/x-chdr]... Step #8: - [665/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iter_scrub.h [Content-Type=text/x-chdr]... Step #8: - [665/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iter_delegpt.h [Content-Type=text/x-chdr]... Step #8: - [665/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/iterator/iter_scrub.c [Content-Type=text/x-csrc]... Step #8: - [665/857 files][892.2 MiB/940.5 MiB] 94% Done - [665/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/edns-subnet/subnet-whitelist.h [Content-Type=text/x-chdr]... Step #8: - [666/857 files][892.2 MiB/940.5 MiB] 94% Done - [667/857 files][892.2 MiB/940.5 MiB] 94% Done - [668/857 files][892.2 MiB/940.5 MiB] 94% Done - [669/857 files][892.2 MiB/940.5 MiB] 94% Done - [669/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/edns-subnet/addrtree.h [Content-Type=text/x-chdr]... Step #8: - [669/857 files][892.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/edns-subnet/subnet-whitelist.c [Content-Type=text/x-csrc]... Step #8: - [670/857 files][892.3 MiB/940.5 MiB] 94% Done - [671/857 files][892.3 MiB/940.5 MiB] 94% Done - [672/857 files][892.3 MiB/940.5 MiB] 94% Done - [673/857 files][892.3 MiB/940.5 MiB] 94% Done - [673/857 files][892.3 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/edns-subnet/edns-subnet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/edns-subnet/subnetmod.h [Content-Type=text/x-chdr]... Step #8: - [673/857 files][892.3 MiB/940.5 MiB] 94% Done - [673/857 files][892.3 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/edns-subnet/edns-subnet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/edns-subnet/subnetmod.c [Content-Type=text/x-csrc]... Step #8: - [673/857 files][892.3 MiB/940.5 MiB] 94% Done - [674/857 files][892.3 MiB/940.5 MiB] 94% Done - [674/857 files][892.3 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/edns-subnet/addrtree.c [Content-Type=text/x-csrc]... Step #8: - [675/857 files][892.3 MiB/940.5 MiB] 94% Done - [676/857 files][892.3 MiB/940.5 MiB] 94% Done - [677/857 files][892.3 MiB/940.5 MiB] 94% Done - [678/857 files][892.3 MiB/940.5 MiB] 94% Done - [678/857 files][892.3 MiB/940.5 MiB] 94% Done - [679/857 files][892.3 MiB/940.5 MiB] 94% Done - [680/857 files][892.4 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/respip/respip.h [Content-Type=text/x-chdr]... Step #8: - [681/857 files][892.4 MiB/940.5 MiB] 94% Done - [681/857 files][892.4 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/respip/respip.c [Content-Type=text/x-csrc]... Step #8: - [682/857 files][892.5 MiB/940.5 MiB] 94% Done - [682/857 files][892.5 MiB/940.5 MiB] 94% Done - [683/857 files][892.5 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/replay.c [Content-Type=text/x-csrc]... Step #8: - [683/857 files][892.5 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unitecs.c [Content-Type=text/x-csrc]... Step #8: - [683/857 files][892.7 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unittcpreuse.c [Content-Type=text/x-csrc]... Step #8: - [684/857 files][892.7 MiB/940.5 MiB] 94% Done - [684/857 files][892.7 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unitneg.c [Content-Type=text/x-csrc]... Step #8: - [684/857 files][892.7 MiB/940.5 MiB] 94% Done - [685/857 files][892.7 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unitlruhash.c [Content-Type=text/x-csrc]... Step #8: - [685/857 files][892.7 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unitmain.h [Content-Type=text/x-chdr]... Step #8: - [685/857 files][892.8 MiB/940.5 MiB] 94% Done - [686/857 files][892.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unitinfra.c [Content-Type=text/x-csrc]... Step #8: - [686/857 files][892.8 MiB/940.5 MiB] 94% Done - [687/857 files][892.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/checklocks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unitslabhash.c [Content-Type=text/x-csrc]... Step #8: - [688/857 files][892.8 MiB/940.5 MiB] 94% Done - [688/857 files][892.8 MiB/940.5 MiB] 94% Done - [688/857 files][892.8 MiB/940.5 MiB] 94% Done - [689/857 files][892.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unitdname.c [Content-Type=text/x-csrc]... Step #8: - [689/857 files][892.8 MiB/940.5 MiB] 94% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/fake_event.h [Content-Type=text/x-chdr]... Step #8: \ [689/857 files][892.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/pktview.c [Content-Type=text/x-csrc]... Step #8: \ [689/857 files][892.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/delayer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/testpkts.c [Content-Type=text/x-csrc]... Step #8: \ [689/857 files][892.8 MiB/940.5 MiB] 94% Done \ [689/857 files][892.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unitdoq.c [Content-Type=text/x-csrc]... Step #8: \ [689/857 files][892.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unitanchor.c [Content-Type=text/x-csrc]... Step #8: \ [689/857 files][892.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/readhex.c [Content-Type=text/x-csrc]... Step #8: \ [690/857 files][892.8 MiB/940.5 MiB] 94% Done \ [690/857 files][892.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/testpkts.h [Content-Type=text/x-chdr]... Step #8: \ [691/857 files][892.8 MiB/940.5 MiB] 94% Done \ [691/857 files][892.8 MiB/940.5 MiB] 94% Done \ [692/857 files][892.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/doqclient.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/perf.c [Content-Type=text/x-csrc]... Step #8: \ [692/857 files][892.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/petal.c [Content-Type=text/x-csrc]... Step #8: \ [692/857 files][892.8 MiB/940.5 MiB] 94% Done \ [692/857 files][892.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/testbound.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unitmain.c [Content-Type=text/x-csrc]... Step #8: \ [692/857 files][892.8 MiB/940.5 MiB] 94% Done \ [692/857 files][892.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unitldns.c [Content-Type=text/x-csrc]... Step #8: \ [693/857 files][892.8 MiB/940.5 MiB] 94% Done \ [694/857 files][892.8 MiB/940.5 MiB] 94% Done \ [694/857 files][892.8 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/checklocks.h [Content-Type=text/x-chdr]... Step #8: \ [695/857 files][892.9 MiB/940.5 MiB] 94% Done \ [695/857 files][892.9 MiB/940.5 MiB] 94% Done \ [696/857 files][892.9 MiB/940.5 MiB] 94% Done \ [697/857 files][892.9 MiB/940.5 MiB] 94% Done \ [698/857 files][892.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/dohclient.c [Content-Type=text/x-csrc]... Step #8: \ [699/857 files][892.9 MiB/940.5 MiB] 94% Done \ [700/857 files][892.9 MiB/940.5 MiB] 94% Done \ [700/857 files][892.9 MiB/940.5 MiB] 94% Done \ [701/857 files][892.9 MiB/940.5 MiB] 94% Done \ [702/857 files][892.9 MiB/940.5 MiB] 94% Done \ [703/857 files][892.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/streamtcp.c [Content-Type=text/x-csrc]... Step #8: \ [704/857 files][892.9 MiB/940.5 MiB] 94% Done \ [705/857 files][892.9 MiB/940.5 MiB] 94% Done \ [705/857 files][892.9 MiB/940.5 MiB] 94% Done \ [706/857 files][892.9 MiB/940.5 MiB] 94% Done \ [707/857 files][892.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unitmsgparse.c [Content-Type=text/x-csrc]... Step #8: \ [707/857 files][892.9 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unitverify.c [Content-Type=text/x-csrc]... Step #8: \ [707/857 files][892.9 MiB/940.5 MiB] 94% Done \ [708/857 files][892.9 MiB/940.5 MiB] 94% Done \ [709/857 files][892.9 MiB/940.5 MiB] 94% Done \ [710/857 files][892.9 MiB/940.5 MiB] 94% Done \ [711/857 files][892.9 MiB/940.5 MiB] 94% Done \ [712/857 files][893.0 MiB/940.5 MiB] 94% Done \ [713/857 files][893.0 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/asynclook.c [Content-Type=text/x-csrc]... Step #8: \ [714/857 files][893.1 MiB/940.5 MiB] 94% Done \ [715/857 files][893.1 MiB/940.5 MiB] 94% Done \ [716/857 files][893.1 MiB/940.5 MiB] 94% Done \ [717/857 files][893.1 MiB/940.5 MiB] 94% Done \ [718/857 files][893.1 MiB/940.5 MiB] 94% Done \ [718/857 files][893.1 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unitauth.c [Content-Type=text/x-csrc]... Step #8: \ [719/857 files][893.1 MiB/940.5 MiB] 94% Done \ [719/857 files][893.2 MiB/940.5 MiB] 94% Done \ [720/857 files][893.2 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unitzonemd.c [Content-Type=text/x-csrc]... Step #8: \ [720/857 files][893.3 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/signit.c [Content-Type=text/x-csrc]... Step #8: \ [720/857 files][893.3 MiB/940.5 MiB] 94% Done \ [721/857 files][893.3 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/readzone.c [Content-Type=text/x-csrc]... Step #8: \ [721/857 files][893.3 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/lock_verify.c [Content-Type=text/x-csrc]... Step #8: \ [721/857 files][893.3 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/unitregional.c [Content-Type=text/x-csrc]... Step #8: \ [722/857 files][893.3 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/readhex.h [Content-Type=text/x-chdr]... Step #8: \ [722/857 files][893.3 MiB/940.5 MiB] 94% Done \ [722/857 files][893.3 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/memstats.c [Content-Type=text/x-csrc]... Step #8: \ [722/857 files][893.4 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/fake_event.c [Content-Type=text/x-csrc]... Step #8: \ [722/857 files][893.4 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/testcode/replay.h [Content-Type=text/x-chdr]... Step #8: \ [722/857 files][893.4 MiB/940.5 MiB] 94% Done \ [723/857 files][893.4 MiB/940.5 MiB] 94% Done \ [724/857 files][893.4 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/timehist.h [Content-Type=text/x-chdr]... Step #8: \ [724/857 files][893.4 MiB/940.5 MiB] 94% Done \ [725/857 files][893.4 MiB/940.5 MiB] 94% Done \ [726/857 files][893.4 MiB/940.5 MiB] 94% Done \ [727/857 files][893.4 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/timeval_func.h [Content-Type=text/x-chdr]... Step #8: \ [727/857 files][893.4 MiB/940.5 MiB] 94% Done \ [728/857 files][893.4 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/rbtree.c [Content-Type=text/x-csrc]... Step #8: \ [728/857 files][893.4 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/tcp_conn_limit.c [Content-Type=text/x-csrc]... Step #8: \ [728/857 files][893.4 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/as112.h [Content-Type=text/x-chdr]... Step #8: \ [729/857 files][893.4 MiB/940.5 MiB] 94% Done \ [729/857 files][893.4 MiB/940.5 MiB] 94% Done \ [730/857 files][893.4 MiB/940.5 MiB] 94% Done \ [731/857 files][893.5 MiB/940.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/log.h [Content-Type=text/x-chdr]... Step #8: \ [732/857 files][893.5 MiB/940.5 MiB] 94% Done \ [732/857 files][893.5 MiB/940.5 MiB] 94% Done \ [733/857 files][893.5 MiB/940.5 MiB] 95% Done \ [734/857 files][893.5 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/config_file.c [Content-Type=text/x-csrc]... Step #8: \ [735/857 files][893.5 MiB/940.5 MiB] 95% Done \ [735/857 files][893.5 MiB/940.5 MiB] 95% Done \ [736/857 files][893.5 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/proxy_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [737/857 files][893.5 MiB/940.5 MiB] 95% Done \ [737/857 files][893.5 MiB/940.5 MiB] 95% Done \ [738/857 files][893.5 MiB/940.5 MiB] 95% Done \ [739/857 files][893.5 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/alloc.h [Content-Type=text/x-chdr]... Step #8: \ [739/857 files][893.5 MiB/940.5 MiB] 95% Done \ [740/857 files][893.5 MiB/940.5 MiB] 95% Done \ [741/857 files][893.5 MiB/940.5 MiB] 95% Done \ [742/857 files][893.5 MiB/940.5 MiB] 95% Done \ [743/857 files][893.5 MiB/940.5 MiB] 95% Done \ [744/857 files][893.5 MiB/940.5 MiB] 95% Done \ [745/857 files][893.5 MiB/940.5 MiB] 95% Done \ [746/857 files][893.5 MiB/940.5 MiB] 95% Done \ [747/857 files][893.6 MiB/940.5 MiB] 95% Done \ [748/857 files][893.6 MiB/940.5 MiB] 95% Done \ [749/857 files][893.6 MiB/940.5 MiB] 95% Done \ [750/857 files][893.6 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/regional.c [Content-Type=text/x-csrc]... Step #8: \ [750/857 files][893.6 MiB/940.5 MiB] 95% Done \ [751/857 files][893.6 MiB/940.5 MiB] 95% Done \ [752/857 files][893.6 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/timehist.c [Content-Type=text/x-csrc]... Step #8: \ [752/857 files][893.6 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/rfc_1982.c [Content-Type=text/x-csrc]... Step #8: \ [752/857 files][893.6 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/netevent.h [Content-Type=text/x-chdr]... Step #8: \ [752/857 files][893.6 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/net_help.h [Content-Type=text/x-chdr]... Step #8: \ [752/857 files][893.6 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/edns.h [Content-Type=text/x-chdr]... Step #8: \ [752/857 files][893.6 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/rtt.h [Content-Type=text/x-chdr]... Step #8: \ [752/857 files][893.6 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/winsock_event.h [Content-Type=text/x-chdr]... Step #8: \ [752/857 files][893.7 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/random.c [Content-Type=text/x-csrc]... Step #8: \ [753/857 files][893.7 MiB/940.5 MiB] 95% Done \ [754/857 files][893.7 MiB/940.5 MiB] 95% Done \ [754/857 files][893.7 MiB/940.5 MiB] 95% Done \ [755/857 files][893.7 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/module.h [Content-Type=text/x-chdr]... Step #8: \ [756/857 files][893.7 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/proxy_protocol.c [Content-Type=text/x-csrc]... Step #8: \ [756/857 files][893.7 MiB/940.5 MiB] 95% Done \ [756/857 files][893.7 MiB/940.5 MiB] 95% Done \ [757/857 files][893.7 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/random.h [Content-Type=text/x-chdr]... Step #8: \ [757/857 files][893.7 MiB/940.5 MiB] 95% Done \ [758/857 files][893.7 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/edns.c [Content-Type=text/x-csrc]... Step #8: \ [758/857 files][893.7 MiB/940.5 MiB] 95% Done \ [759/857 files][893.7 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/siphash.c [Content-Type=text/x-csrc]... Step #8: \ [759/857 files][893.7 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/rbtree.h [Content-Type=text/x-chdr]... Step #8: \ [759/857 files][893.7 MiB/940.5 MiB] 95% Done \ [760/857 files][893.7 MiB/940.5 MiB] 95% Done \ [761/857 files][893.8 MiB/940.5 MiB] 95% Done \ [762/857 files][893.8 MiB/940.5 MiB] 95% Done \ [763/857 files][893.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/locks.c [Content-Type=text/x-csrc]... Step #8: \ [763/857 files][893.8 MiB/940.5 MiB] 95% Done \ [764/857 files][893.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/mini_event.c [Content-Type=text/x-csrc]... Step #8: \ [764/857 files][893.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/module.c [Content-Type=text/x-csrc]... Step #8: \ [764/857 files][893.8 MiB/940.5 MiB] 95% Done \ [765/857 files][893.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/mini_event.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/config_file.h [Content-Type=text/x-chdr]... Step #8: \ [765/857 files][893.8 MiB/940.5 MiB] 95% Done \ [765/857 files][893.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/tube.h [Content-Type=text/x-chdr]... Step #8: \ [765/857 files][893.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/configyyrename.h [Content-Type=text/x-chdr]... Step #8: \ [765/857 files][893.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/siphash.h [Content-Type=text/x-chdr]... Step #8: \ [765/857 files][893.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/rtt.c [Content-Type=text/x-csrc]... Step #8: \ [766/857 files][893.8 MiB/940.5 MiB] 95% Done \ [766/857 files][893.8 MiB/940.5 MiB] 95% Done \ [767/857 files][893.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/regional.h [Content-Type=text/x-chdr]... Step #8: \ [768/857 files][893.8 MiB/940.5 MiB] 95% Done \ [768/857 files][893.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/net_help.c [Content-Type=text/x-csrc]... Step #8: \ [768/857 files][893.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/ub_event.h [Content-Type=text/x-chdr]... Step #8: \ [768/857 files][893.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/locks.h [Content-Type=text/x-chdr]... Step #8: \ [768/857 files][893.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/log.c [Content-Type=text/x-csrc]... Step #8: \ [768/857 files][893.8 MiB/940.5 MiB] 95% Done \ [769/857 files][893.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/winsock_event.c [Content-Type=text/x-csrc]... Step #8: \ [769/857 files][893.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/fptr_wlist.c [Content-Type=text/x-csrc]... Step #8: \ [769/857 files][893.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/ub_event.c [Content-Type=text/x-csrc]... Step #8: \ [769/857 files][893.9 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/rfc_1982.h [Content-Type=text/x-chdr]... Step #8: \ [769/857 files][893.9 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/fptr_wlist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/ub_event_pluggable.c [Content-Type=text/x-csrc]... Step #8: \ [769/857 files][893.9 MiB/940.5 MiB] 95% Done \ [769/857 files][893.9 MiB/940.5 MiB] 95% Done \ [770/857 files][893.9 MiB/940.5 MiB] 95% Done \ [771/857 files][893.9 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/tube.c [Content-Type=text/x-csrc]... Step #8: \ [771/857 files][893.9 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/alloc.c [Content-Type=text/x-csrc]... Step #8: \ [771/857 files][893.9 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/tcp_conn_limit.h [Content-Type=text/x-chdr]... Step #8: \ [771/857 files][893.9 MiB/940.5 MiB] 95% Done \ [772/857 files][893.9 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/as112.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/timeval_func.c [Content-Type=text/x-csrc]... Step #8: \ [772/857 files][893.9 MiB/940.5 MiB] 95% Done \ [772/857 files][893.9 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/netevent.c [Content-Type=text/x-csrc]... Step #8: \ [772/857 files][893.9 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/data/msgparse.h [Content-Type=text/x-chdr]... Step #8: \ [772/857 files][893.9 MiB/940.5 MiB] 95% Done \ [773/857 files][893.9 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/data/packed_rrset.h [Content-Type=text/x-chdr]... Step #8: \ [773/857 files][894.0 MiB/940.5 MiB] 95% Done \ [774/857 files][894.0 MiB/940.5 MiB] 95% Done \ [775/857 files][894.0 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/data/dname.c [Content-Type=text/x-csrc]... Step #8: \ [775/857 files][894.0 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/data/msgparse.c [Content-Type=text/x-csrc]... Step #8: \ [775/857 files][894.0 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/data/dname.h [Content-Type=text/x-chdr]... Step #8: \ [775/857 files][894.0 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/data/packed_rrset.c [Content-Type=text/x-csrc]... Step #8: \ [775/857 files][894.1 MiB/940.5 MiB] 95% Done \ [776/857 files][894.1 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/data/msgencode.c [Content-Type=text/x-csrc]... Step #8: \ [776/857 files][894.1 MiB/940.5 MiB] 95% Done \ [777/857 files][894.1 MiB/940.5 MiB] 95% Done \ [778/857 files][894.1 MiB/940.5 MiB] 95% Done \ [779/857 files][894.1 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/data/msgreply.h [Content-Type=text/x-chdr]... Step #8: \ [780/857 files][894.1 MiB/940.5 MiB] 95% Done \ [780/857 files][894.1 MiB/940.5 MiB] 95% Done \ [781/857 files][894.1 MiB/940.5 MiB] 95% Done \ [782/857 files][894.1 MiB/940.5 MiB] 95% Done \ [783/857 files][894.1 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/data/msgreply.c [Content-Type=text/x-csrc]... Step #8: \ [784/857 files][894.3 MiB/940.5 MiB] 95% Done \ [784/857 files][894.3 MiB/940.5 MiB] 95% Done \ [785/857 files][894.3 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/data/msgencode.h [Content-Type=text/x-chdr]... Step #8: \ [786/857 files][894.3 MiB/940.5 MiB] 95% Done \ [786/857 files][894.3 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/storage/lruhash.h [Content-Type=text/x-chdr]... Step #8: \ [787/857 files][894.4 MiB/940.5 MiB] 95% Done \ [787/857 files][894.4 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/storage/dnstree.c [Content-Type=text/x-csrc]... Step #8: \ [787/857 files][894.4 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/storage/lruhash.c [Content-Type=text/x-csrc]... Step #8: \ [787/857 files][894.4 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/storage/slabhash.c [Content-Type=text/x-csrc]... Step #8: \ [787/857 files][894.4 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/storage/lookup3.c [Content-Type=text/x-csrc]... Step #8: \ [788/857 files][894.4 MiB/940.5 MiB] 95% Done \ [788/857 files][894.4 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/storage/lookup3.h [Content-Type=text/x-chdr]... Step #8: \ [788/857 files][894.4 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/storage/slabhash.h [Content-Type=text/x-chdr]... Step #8: \ [788/857 files][894.4 MiB/940.5 MiB] 95% Done \ [789/857 files][894.5 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/shm_side/shm_main.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/shm_side/shm_main.c [Content-Type=text/x-csrc]... Step #8: \ [790/857 files][894.5 MiB/940.5 MiB] 95% Done \ [790/857 files][894.5 MiB/940.5 MiB] 95% Done \ [790/857 files][894.5 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/util/storage/dnstree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/dnscrypt/dnscrypt.h [Content-Type=text/x-chdr]... Step #8: \ [790/857 files][894.5 MiB/940.5 MiB] 95% Done \ [790/857 files][894.5 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/dnscrypt/cert.h [Content-Type=text/x-chdr]... Step #8: \ [791/857 files][894.5 MiB/940.5 MiB] 95% Done \ [791/857 files][894.5 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/smallapp/unbound-anchor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/dns64/dns64.c [Content-Type=text/x-csrc]... Step #8: \ [791/857 files][894.5 MiB/940.5 MiB] 95% Done \ [792/857 files][894.5 MiB/940.5 MiB] 95% Done \ [792/857 files][894.5 MiB/940.5 MiB] 95% Done \ [793/857 files][894.5 MiB/940.5 MiB] 95% Done \ [794/857 files][894.5 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/smallapp/unbound-control.c [Content-Type=text/x-csrc]... Step #8: \ [794/857 files][894.5 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/dns64/dns64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/dnscrypt/dnscrypt.c [Content-Type=text/x-csrc]... Step #8: \ [794/857 files][894.5 MiB/940.5 MiB] 95% Done \ [794/857 files][894.5 MiB/940.5 MiB] 95% Done \ [795/857 files][894.5 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/smallapp/unbound-checkconf.c [Content-Type=text/x-csrc]... Step #8: \ [795/857 files][894.6 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/smallapp/unbound-host.c [Content-Type=text/x-csrc]... Step #8: \ [795/857 files][894.6 MiB/940.5 MiB] 95% Done \ [796/857 files][894.6 MiB/940.5 MiB] 95% Done \ [797/857 files][894.6 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unbound/smallapp/worker_cb.c [Content-Type=text/x-csrc]... Step #8: \ [797/857 files][894.6 MiB/940.5 MiB] 95% Done \ [798/857 files][894.6 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-testbound.data [Content-Type=application/octet-stream]... Step #8: \ [799/857 files][894.6 MiB/940.5 MiB] 95% Done \ [799/857 files][894.6 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: \ [799/857 files][894.6 MiB/940.5 MiB] 95% Done \ [800/857 files][894.6 MiB/940.5 MiB] 95% Done \ [801/857 files][894.6 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_2.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-parse_packet_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [801/857 files][894.6 MiB/940.5 MiB] 95% Done \ [801/857 files][894.6 MiB/940.5 MiB] 95% Done \ [802/857 files][894.6 MiB/940.5 MiB] 95% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_3.data [Content-Type=application/octet-stream]... Step #8: | [803/857 files][894.6 MiB/940.5 MiB] 95% Done | [803/857 files][894.6 MiB/940.5 MiB] 95% Done | [804/857 files][894.6 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_4.data [Content-Type=application/octet-stream]... Step #8: | [805/857 files][894.6 MiB/940.5 MiB] 95% Done | [805/857 files][894.6 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-testbound.data.yaml [Content-Type=application/octet-stream]... Step #8: | [805/857 files][894.7 MiB/940.5 MiB] 95% Done | [806/857 files][894.7 MiB/940.5 MiB] 95% Done | [807/857 files][894.7 MiB/940.5 MiB] 95% Done | [808/857 files][894.7 MiB/940.5 MiB] 95% Done | [809/857 files][894.7 MiB/940.5 MiB] 95% Done | [810/857 files][894.7 MiB/940.5 MiB] 95% Done | [811/857 files][894.7 MiB/940.5 MiB] 95% Done | [812/857 files][894.7 MiB/940.5 MiB] 95% Done | [813/857 files][894.7 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_3.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: | [814/857 files][894.8 MiB/940.5 MiB] 95% Done | [815/857 files][894.8 MiB/940.5 MiB] 95% Done | [816/857 files][894.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_1.data.yaml [Content-Type=application/octet-stream]... Step #8: | [816/857 files][894.8 MiB/940.5 MiB] 95% Done | [816/857 files][894.8 MiB/940.5 MiB] 95% Done | [816/857 files][894.8 MiB/940.5 MiB] 95% Done | [817/857 files][894.8 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: | [817/857 files][894.9 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_1.data [Content-Type=application/octet-stream]... Step #8: | [817/857 files][894.9 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-parse_packet_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [818/857 files][894.9 MiB/940.5 MiB] 95% Done | [819/857 files][894.9 MiB/940.5 MiB] 95% Done | [819/857 files][894.9 MiB/940.5 MiB] 95% Done | [820/857 files][895.0 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_4.data.yaml [Content-Type=application/octet-stream]... Step #8: | [820/857 files][895.1 MiB/940.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_2.data.yaml [Content-Type=application/octet-stream]... Step #8: | [820/857 files][895.1 MiB/940.5 MiB] 95% Done | [821/857 files][895.2 MiB/940.5 MiB] 95% Done | [822/857 files][895.7 MiB/940.5 MiB] 95% Done | [823/857 files][895.7 MiB/940.5 MiB] 95% Done | [824/857 files][896.3 MiB/940.5 MiB] 95% Done | [825/857 files][896.3 MiB/940.5 MiB] 95% Done | [826/857 files][896.3 MiB/940.5 MiB] 95% Done | [827/857 files][896.3 MiB/940.5 MiB] 95% Done | [828/857 files][896.3 MiB/940.5 MiB] 95% Done | [829/857 files][896.3 MiB/940.5 MiB] 95% Done | [830/857 files][896.3 MiB/940.5 MiB] 95% Done | [831/857 files][896.3 MiB/940.5 MiB] 95% Done | [832/857 files][896.3 MiB/940.5 MiB] 95% Done | [833/857 files][896.3 MiB/940.5 MiB] 95% Done | [834/857 files][896.3 MiB/940.5 MiB] 95% Done | [835/857 files][896.3 MiB/940.5 MiB] 95% Done | [836/857 files][896.3 MiB/940.5 MiB] 95% Done | [837/857 files][896.3 MiB/940.5 MiB] 95% Done | [838/857 files][896.3 MiB/940.5 MiB] 95% Done | [839/857 files][896.3 MiB/940.5 MiB] 95% Done | [840/857 files][896.3 MiB/940.5 MiB] 95% Done | [841/857 files][896.3 MiB/940.5 MiB] 95% Done | [842/857 files][896.3 MiB/940.5 MiB] 95% Done | [843/857 files][896.3 MiB/940.5 MiB] 95% Done | [844/857 files][896.3 MiB/940.5 MiB] 95% Done | [845/857 files][902.7 MiB/940.5 MiB] 95% Done | [846/857 files][902.7 MiB/940.5 MiB] 95% Done | [847/857 files][903.0 MiB/940.5 MiB] 96% Done | [848/857 files][903.0 MiB/940.5 MiB] 96% Done | [849/857 files][903.2 MiB/940.5 MiB] 96% Done | [850/857 files][903.6 MiB/940.5 MiB] 96% Done | [851/857 files][914.9 MiB/940.5 MiB] 97% Done | [852/857 files][940.5 MiB/940.5 MiB] 99% Done | [853/857 files][940.5 MiB/940.5 MiB] 99% Done | [854/857 files][940.5 MiB/940.5 MiB] 99% Done | [855/857 files][940.5 MiB/940.5 MiB] 99% Done | [856/857 files][940.5 MiB/940.5 MiB] 99% Done | [857/857 files][940.5 MiB/940.5 MiB] 100% Done Step #8: Operation completed over 857 objects/940.5 MiB. Finished Step #8 PUSH DONE