starting build "6a35e0fb-6063-4471-8999-6095f6107721" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: dd951afe29d9: Pulling fs layer Step #0: e375f16f47e1: Pulling fs layer Step #0: 61fadc0e0e2a: Pulling fs layer Step #0: 02d712774baf: Pulling fs layer Step #0: f026543a83f7: Pulling fs layer Step #0: cf115f80c799: Pulling fs layer Step #0: f7ef6b372e7b: Pulling fs layer Step #0: bcc434e1bed1: Pulling fs layer Step #0: ff075e0912cb: Pulling fs layer Step #0: 6c6e0cd28b1e: Pulling fs layer Step #0: fe52c84b1a12: Pulling fs layer Step #0: c817a78c1081: Pulling fs layer Step #0: e17df2ff778e: Pulling fs layer Step #0: 8721018bb666: Pulling fs layer Step #0: 7f676ce40b44: Pulling fs layer Step #0: e99a24ddebf9: Pulling fs layer Step #0: f6b5bb980a9f: Pulling fs layer Step #0: dcb28bb09640: Pulling fs layer Step #0: 21c396edc0ff: Pulling fs layer Step #0: 6c127e950831: Pulling fs layer Step #0: 516bd75286d5: Pulling fs layer Step #0: 650d0b274047: Pulling fs layer Step #0: ff0585932d38: Pulling fs layer Step #0: fe21f321c910: Pulling fs layer Step #0: f9fe13df1b2b: Pulling fs layer Step #0: 6c6e0cd28b1e: Waiting Step #0: fe52c84b1a12: Waiting Step #0: 61fadc0e0e2a: Waiting Step #0: c817a78c1081: Waiting Step #0: 02d712774baf: Waiting Step #0: e17df2ff778e: Waiting Step #0: f026543a83f7: Waiting Step #0: 8721018bb666: Waiting Step #0: cf115f80c799: Waiting Step #0: f7ef6b372e7b: Waiting Step #0: bcc434e1bed1: Waiting Step #0: ff075e0912cb: Waiting Step #0: 516bd75286d5: Waiting Step #0: e99a24ddebf9: Waiting Step #0: f6b5bb980a9f: Waiting Step #0: 650d0b274047: Waiting Step #0: ff0585932d38: Waiting Step #0: dcb28bb09640: Waiting Step #0: 21c396edc0ff: Waiting Step #0: 6c127e950831: Waiting Step #0: f9fe13df1b2b: Waiting Step #0: fe21f321c910: Waiting Step #0: e375f16f47e1: Verifying Checksum Step #0: e375f16f47e1: Download complete Step #0: 61fadc0e0e2a: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: f026543a83f7: Verifying Checksum Step #0: f026543a83f7: Download complete Step #0: 02d712774baf: Verifying Checksum Step #0: 02d712774baf: Download complete Step #0: f7ef6b372e7b: Verifying Checksum Step #0: f7ef6b372e7b: Download complete Step #0: cf115f80c799: Verifying Checksum Step #0: cf115f80c799: Download complete Step #0: ff075e0912cb: Verifying Checksum Step #0: ff075e0912cb: Download complete Step #0: 6c6e0cd28b1e: Download complete Step #0: bcc434e1bed1: Verifying Checksum Step #0: bcc434e1bed1: Download complete Step #0: fe52c84b1a12: Download complete Step #0: b549f31133a9: Pull complete Step #0: e17df2ff778e: Verifying Checksum Step #0: e17df2ff778e: Download complete Step #0: 8721018bb666: Verifying Checksum Step #0: 8721018bb666: Download complete Step #0: 7f676ce40b44: Verifying Checksum Step #0: 7f676ce40b44: Download complete Step #0: c817a78c1081: Verifying Checksum Step #0: c817a78c1081: Download complete Step #0: f6b5bb980a9f: Verifying Checksum Step #0: f6b5bb980a9f: Download complete Step #0: dd951afe29d9: Verifying Checksum Step #0: dd951afe29d9: Download complete Step #0: 21c396edc0ff: Verifying Checksum Step #0: 21c396edc0ff: Download complete Step #0: 6c127e950831: Verifying Checksum Step #0: 6c127e950831: Download complete Step #0: dcb28bb09640: Verifying Checksum Step #0: dcb28bb09640: Download complete Step #0: e99a24ddebf9: Verifying Checksum Step #0: e99a24ddebf9: Download complete Step #0: ff0585932d38: Verifying Checksum Step #0: ff0585932d38: Download complete Step #0: fe21f321c910: Verifying Checksum Step #0: fe21f321c910: Download complete Step #0: f9fe13df1b2b: Verifying Checksum Step #0: f9fe13df1b2b: Download complete Step #0: 516bd75286d5: Verifying Checksum Step #0: 516bd75286d5: Download complete Step #0: 650d0b274047: Verifying Checksum Step #0: 650d0b274047: Download complete Step #0: dd951afe29d9: Pull complete Step #0: e375f16f47e1: Pull complete Step #0: 61fadc0e0e2a: Pull complete Step #0: 02d712774baf: Pull complete Step #0: f026543a83f7: Pull complete Step #0: cf115f80c799: Pull complete Step #0: f7ef6b372e7b: Pull complete Step #0: bcc434e1bed1: Pull complete Step #0: ff075e0912cb: Pull complete Step #0: 6c6e0cd28b1e: Pull complete Step #0: fe52c84b1a12: Pull complete Step #0: c817a78c1081: Pull complete Step #0: e17df2ff778e: Pull complete Step #0: 8721018bb666: Pull complete Step #0: 7f676ce40b44: Pull complete Step #0: e99a24ddebf9: Pull complete Step #0: f6b5bb980a9f: Pull complete Step #0: dcb28bb09640: Pull complete Step #0: 21c396edc0ff: Pull complete Step #0: 6c127e950831: Pull complete Step #0: 516bd75286d5: Pull complete Step #0: 650d0b274047: Pull complete Step #0: ff0585932d38: Pull complete Step #0: fe21f321c910: Pull complete Step #0: f9fe13df1b2b: Pull complete Step #0: Digest: sha256:4ca1052d4cdd64b2d506890b334187361c78a2e40dcba4f7f51c0eaea8a9f4ef Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/broker_fuzz_acl_file.covreport... Step #1: / [0/20 files][ 0.0 B/ 5.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/broker_fuzz_handle_auth.covreport... Step #1: Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/broker_fuzz_handle_connect.covreport... Step #1: / [0/20 files][ 0.0 B/ 5.0 MiB] 0% Done / [0/20 files][ 0.0 B/ 5.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/broker_fuzz_handle_subscribe.covreport... Step #1: Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/broker_fuzz_handle_publish.covreport... Step #1: / [0/20 files][ 0.0 B/ 5.0 MiB] 0% Done / [0/20 files][ 0.0 B/ 5.0 MiB] 0% Done / [1/20 files][207.3 KiB/ 5.0 MiB] 4% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/broker_fuzz_handle_unsubscribe.covreport... Step #1: / [1/20 files][207.3 KiB/ 5.0 MiB] 4% Done / [2/20 files][387.1 KiB/ 5.0 MiB] 7% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/broker_fuzz_password_file.covreport... Step #1: / [2/20 files][387.1 KiB/ 5.0 MiB] 7% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/broker_fuzz_psk_file.covreport... Step #1: / [2/20 files][387.1 KiB/ 5.0 MiB] 7% Done / [3/20 files][ 1.1 MiB/ 5.0 MiB] 23% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/broker_fuzz_queue_msg.covreport... Step #1: / [3/20 files][ 1.1 MiB/ 5.0 MiB] 23% Done / [4/20 files][ 1.1 MiB/ 5.0 MiB] 23% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/broker_fuzz_read_handle.covreport... Step #1: / [5/20 files][ 1.1 MiB/ 5.0 MiB] 23% Done / [5/20 files][ 1.1 MiB/ 5.0 MiB] 23% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/broker_fuzz_test_config.covreport... Step #1: / [5/20 files][ 1.1 MiB/ 5.0 MiB] 23% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/db_dump_fuzz_load.covreport... Step #1: / [5/20 files][ 1.1 MiB/ 5.0 MiB] 23% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/db_dump_fuzz_load_client_stats.covreport... Step #1: / [5/20 files][ 1.3 MiB/ 5.0 MiB] 26% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/dynsec_fuzz_load.covreport... Step #1: / [5/20 files][ 1.3 MiB/ 5.0 MiB] 26% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/db_dump_fuzz_load_stats.covreport... Step #1: / [6/20 files][ 1.3 MiB/ 5.0 MiB] 26% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/libcommon_fuzz_pub_topic_check2.covreport... Step #1: / [6/20 files][ 1.3 MiB/ 5.0 MiB] 26% Done / [6/20 files][ 1.3 MiB/ 5.0 MiB] 26% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/libcommon_fuzz_sub_topic_check2.covreport... Step #1: / [6/20 files][ 1.3 MiB/ 5.0 MiB] 26% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/libcommon_fuzz_topic_tokenise.covreport... Step #1: / [6/20 files][ 1.3 MiB/ 5.0 MiB] 26% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/libcommon_fuzz_utf8.covreport... Step #1: / [6/20 files][ 1.3 MiB/ 5.0 MiB] 26% Done / [7/20 files][ 1.7 MiB/ 5.0 MiB] 34% Done / [8/20 files][ 1.7 MiB/ 5.0 MiB] 34% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250906/mosquitto_passwd_fuzz_load.covreport... Step #1: / [8/20 files][ 1.7 MiB/ 5.0 MiB] 34% Done / [9/20 files][ 2.2 MiB/ 5.0 MiB] 45% Done / [10/20 files][ 2.5 MiB/ 5.0 MiB] 51% Done / [11/20 files][ 3.0 MiB/ 5.0 MiB] 61% Done / [12/20 files][ 3.4 MiB/ 5.0 MiB] 68% Done / [13/20 files][ 3.7 MiB/ 5.0 MiB] 74% Done / [14/20 files][ 3.7 MiB/ 5.0 MiB] 74% Done / [15/20 files][ 4.0 MiB/ 5.0 MiB] 81% Done / [16/20 files][ 4.0 MiB/ 5.0 MiB] 81% Done / [17/20 files][ 4.0 MiB/ 5.0 MiB] 81% Done - - [18/20 files][ 4.0 MiB/ 5.0 MiB] 81% Done - [19/20 files][ 4.9 MiB/ 5.0 MiB] 99% Done - [20/20 files][ 5.0 MiB/ 5.0 MiB] 100% Done Step #1: Operation completed over 20 objects/5.0 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 5104 Step #2: -rw-r--r-- 1 root root 212267 Sep 6 10:15 broker_fuzz_acl_file.covreport Step #2: -rw-r--r-- 1 root root 184162 Sep 6 10:15 broker_fuzz_handle_auth.covreport Step #2: -rw-r--r-- 1 root root 390002 Sep 6 10:15 broker_fuzz_handle_connect.covreport Step #2: -rw-r--r-- 1 root root 203756 Sep 6 10:15 broker_fuzz_handle_subscribe.covreport Step #2: -rw-r--r-- 1 root root 208804 Sep 6 10:15 broker_fuzz_handle_publish.covreport Step #2: -rw-r--r-- 1 root root 190339 Sep 6 10:15 broker_fuzz_handle_unsubscribe.covreport Step #2: -rw-r--r-- 1 root root 170539 Sep 6 10:15 broker_fuzz_psk_file.covreport Step #2: -rw-r--r-- 1 root root 214119 Sep 6 10:15 broker_fuzz_password_file.covreport Step #2: -rw-r--r-- 1 root root 585989 Sep 6 10:15 broker_fuzz_read_handle.covreport Step #2: -rw-r--r-- 1 root root 291516 Sep 6 10:15 broker_fuzz_queue_msg.covreport Step #2: -rw-r--r-- 1 root root 532628 Sep 6 10:15 broker_fuzz_test_config.covreport Step #2: -rw-r--r-- 1 root root 348156 Sep 6 10:15 db_dump_fuzz_load.covreport Step #2: -rw-r--r-- 1 root root 340537 Sep 6 10:15 db_dump_fuzz_load_client_stats.covreport Step #2: -rw-r--r-- 1 root root 1418 Sep 6 10:15 libcommon_fuzz_pub_topic_check2.covreport Step #2: -rw-r--r-- 1 root root 2178 Sep 6 10:15 libcommon_fuzz_sub_topic_check2.covreport Step #2: -rw-r--r-- 1 root root 339761 Sep 6 10:15 db_dump_fuzz_load_stats.covreport Step #2: -rw-r--r-- 1 root root 5835 Sep 6 10:15 libcommon_fuzz_utf8.covreport Step #2: -rw-r--r-- 1 root root 7889 Sep 6 10:15 libcommon_fuzz_topic_tokenise.covreport Step #2: -rw-r--r-- 1 root root 908708 Sep 6 10:15 dynsec_fuzz_load.covreport Step #2: -rw-r--r-- 1 root root 50164 Sep 6 10:15 mosquitto_passwd_fuzz_load.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d" Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Sending build context to Docker daemon 5.12kB Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": b549f31133a9: Already exists Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": dd951afe29d9: Already exists Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": e375f16f47e1: Already exists Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": d4cb766c0ca5: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 1f7c92883fdd: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 43fab1956036: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": edcb6c4ab22d: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": d723b97a8b23: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 572c9069a0b3: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 1fcefc1b0875: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 06953686bfeb: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 6d8d5683bf98: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 65b2c2456957: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": f09a01ebcab8: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 751d59f16429: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 215525518037: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 185f4228e62b: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": cac66a6f7419: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": e4ac8c28adba: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a8bbd0316451: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a1203169359e: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a31b9d48a57e: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": f7154a177a60: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": b23f140c9f04: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 572c9069a0b3: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 2db3c3c22ba5: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 5e52d96d289b: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 2ad5622f02d1: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 491315b3c37d: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 748b6eedca98: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 1fcefc1b0875: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 5c7f852fd40b: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 69150bb81b54: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 06953686bfeb: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": edcb6c4ab22d: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": d723b97a8b23: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 6d8d5683bf98: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 79ada44f8b23: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 52c04df9aba6: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 65b2c2456957: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": bdfd1fcd190e: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 97a2daa2ba61: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": f09a01ebcab8: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a6ea2d9647c7: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 751d59f16429: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": e4f39cb01e44: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 1bac9eb98018: Pulling fs layer Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 215525518037: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 185f4228e62b: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a1203169359e: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a8bbd0316451: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": cac66a6f7419: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a31b9d48a57e: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": e4ac8c28adba: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": f7154a177a60: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 79ada44f8b23: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 52c04df9aba6: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": b23f140c9f04: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": bdfd1fcd190e: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 97a2daa2ba61: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 5c7f852fd40b: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 491315b3c37d: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 748b6eedca98: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 2db3c3c22ba5: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 69150bb81b54: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a6ea2d9647c7: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 2ad5622f02d1: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": e4f39cb01e44: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 5e52d96d289b: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 1bac9eb98018: Waiting Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 1f7c92883fdd: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 1f7c92883fdd: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 43fab1956036: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": d723b97a8b23: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": d4cb766c0ca5: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": d4cb766c0ca5: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 572c9069a0b3: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 572c9069a0b3: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 06953686bfeb: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 6d8d5683bf98: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 6d8d5683bf98: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 65b2c2456957: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 65b2c2456957: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": d4cb766c0ca5: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": f09a01ebcab8: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": f09a01ebcab8: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 1fcefc1b0875: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 1fcefc1b0875: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 751d59f16429: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 751d59f16429: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 1f7c92883fdd: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 215525518037: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 215525518037: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 43fab1956036: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 185f4228e62b: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 185f4228e62b: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": cac66a6f7419: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": cac66a6f7419: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": e4ac8c28adba: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": e4ac8c28adba: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a8bbd0316451: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a8bbd0316451: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a1203169359e: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a1203169359e: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a31b9d48a57e: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": f7154a177a60: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": f7154a177a60: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": b23f140c9f04: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": b23f140c9f04: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 2db3c3c22ba5: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 2db3c3c22ba5: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": edcb6c4ab22d: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": edcb6c4ab22d: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 5e52d96d289b: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 5e52d96d289b: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 2ad5622f02d1: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 2ad5622f02d1: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 491315b3c37d: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 748b6eedca98: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 748b6eedca98: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 69150bb81b54: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 69150bb81b54: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 79ada44f8b23: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 79ada44f8b23: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 5c7f852fd40b: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 5c7f852fd40b: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 52c04df9aba6: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 52c04df9aba6: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": bdfd1fcd190e: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 97a2daa2ba61: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 97a2daa2ba61: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a6ea2d9647c7: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a6ea2d9647c7: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": e4f39cb01e44: Verifying Checksum Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 1bac9eb98018: Download complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": edcb6c4ab22d: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": d723b97a8b23: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 572c9069a0b3: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 1fcefc1b0875: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 06953686bfeb: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 6d8d5683bf98: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 65b2c2456957: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": f09a01ebcab8: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 751d59f16429: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 215525518037: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 185f4228e62b: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": cac66a6f7419: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": e4ac8c28adba: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a8bbd0316451: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a1203169359e: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a31b9d48a57e: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": f7154a177a60: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": b23f140c9f04: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 2db3c3c22ba5: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 5e52d96d289b: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 2ad5622f02d1: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 491315b3c37d: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 748b6eedca98: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 5c7f852fd40b: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 69150bb81b54: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 79ada44f8b23: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 52c04df9aba6: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": bdfd1fcd190e: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 97a2daa2ba61: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": a6ea2d9647c7: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": e4f39cb01e44: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 1bac9eb98018: Pull complete Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Digest: sha256:d34b94e3cf868e49d2928c76ddba41fd4154907a1a381b3a263fafffb7c3dce0 Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": ---> 376fbc54347a Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Step 2/5 : RUN git clone --depth 1 -b develop https://github.com/eclipse/mosquitto ${SRC}/mosquitto Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": ---> Running in 84f6cf979ff5 Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Cloning into '/src/mosquitto'... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Removing intermediate container 84f6cf979ff5 Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": ---> 24693b4ac826 Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Step 3/5 : RUN $SRC/mosquitto/fuzzing/scripts/oss-fuzz-dependencies.sh Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": ---> Running in 31de5eec2f77 Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4919 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Fetched 5303 kB in 3s (1549 kB/s) Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Reading package lists... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Reading package lists... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Building dependency tree... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Reading state information... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": make is already the newest version (4.2.1-1.2). Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": make set to manually installed. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": The following additional packages will be installed: Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": autoconf automake file libargon2-1 libbsd-dev libevent-2.1-7 libgcrypt20-dev Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": libgnutlsxx28 libgpg-error-dev libidn2-dev libltdl-dev libltdl7 libmagic-mgc Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": libmagic1 libmicrohttpd12 libncurses-dev libp11-kit-dev libtasn1-6-dev Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": libtasn1-doc libtool libunbound8 nettle-dev Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Suggested packages: Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": autoconf-archive gnu-standards autoconf-doc gettext libgcrypt20-doc gmp-doc Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": libgmp10-doc libmpfr-dev dns-root-data gnutls-bin gnutls-doc libtool-doc Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": ncurses-doc sqlite3-doc gfortran | fortran95-compiler gcj-jdk Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": The following NEW packages will be installed: Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": autoconf automake file libargon2-1 libargon2-dev libbsd-dev libedit-dev Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": libevent-2.1-7 libgcrypt20-dev libgmp-dev libgmpxx4ldbl libgnutls-dane0 Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libgpg-error-dev Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": libidn2-dev libltdl-dev libltdl7 libmagic-mgc libmagic1 libmicrohttpd-dev Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": libmicrohttpd12 libncurses-dev libp11-kit-dev libsqlite3-dev libtasn1-6-dev Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": libtasn1-doc libtool libtool-bin libunbound8 nettle-dev Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": 0 upgraded, 32 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Need to get 7090 kB of archives. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": After this operation, 34.4 MB of additional disk space will be used. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libargon2-1 amd64 0~20171227-0.2 [19.2 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libargon2-dev amd64 0~20171227-0.2 [22.8 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libbsd-dev amd64 0.10.0-1 [164 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libedit-dev amd64 3.1-20191231-1 [106 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libevent-2.1-7 amd64 2.1.11-stable-1 [138 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libgpg-error-dev amd64 1.37-1 [109 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgcrypt20-dev amd64 1.8.5-5ubuntu1.1 [471 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmpxx4ldbl amd64 2:6.2.0+dfsg-4ubuntu0.1 [9144 B] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmp-dev amd64 2:6.2.0+dfsg-4ubuntu0.1 [320 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgnutls-openssl27 amd64 3.6.13-2ubuntu1.12 [29.8 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libunbound8 amd64 1.9.4-2ubuntu1.11 [350 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgnutls-dane0 amd64 3.6.13-2ubuntu1.12 [29.1 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgnutlsxx28 amd64 3.6.13-2ubuntu1.12 [14.7 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libidn2-dev amd64 2.2.0-2 [64.6 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libp11-kit-dev amd64 0.23.20-1ubuntu0.1 [65.2 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtasn1-6-dev amd64 4.16.0-2ubuntu0.1 [86.1 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 nettle-dev amd64 3.5.1+really3.5.1-2ubuntu0.2 [987 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgnutls28-dev amd64 3.6.13-2ubuntu1.12 [875 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:27 http://archive.ubuntu.com/ubuntu focal/universe amd64 libmicrohttpd12 amd64 0.9.66-1 [62.5 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:28 http://archive.ubuntu.com/ubuntu focal/universe amd64 libmicrohttpd-dev amd64 0.9.66-1 [226 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsqlite3-dev amd64 3.31.1-4ubuntu0.7 [697 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool-bin amd64 2.4.6-14 [80.1 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtasn1-doc all 4.16.0-2ubuntu0.1 [304 kB] Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Fetched 7090 kB in 3s (2152 kB/s) Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libmagic-mgc. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package file. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking file (1:5.38-4) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libargon2-1:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../03-libargon2-1_0~20171227-0.2_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libargon2-1:amd64 (0~20171227-0.2) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package autoconf. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../04-autoconf_2.69-11.1_all.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package automake. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../05-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libargon2-dev:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../06-libargon2-dev_0~20171227-0.2_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libargon2-dev:amd64 (0~20171227-0.2) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libbsd-dev:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../07-libbsd-dev_0.10.0-1_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libbsd-dev:amd64 (0.10.0-1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libncurses-dev:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../08-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libedit-dev:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../09-libedit-dev_3.1-20191231-1_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libedit-dev:amd64 (3.1-20191231-1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libevent-2.1-7:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../10-libevent-2.1-7_2.1.11-stable-1_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libevent-2.1-7:amd64 (2.1.11-stable-1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libgpg-error-dev. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../11-libgpg-error-dev_1.37-1_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libgpg-error-dev (1.37-1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libgcrypt20-dev. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../12-libgcrypt20-dev_1.8.5-5ubuntu1.1_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libgcrypt20-dev (1.8.5-5ubuntu1.1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libgmpxx4ldbl:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../13-libgmpxx4ldbl_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libgmp-dev:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../14-libgmp-dev_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libgnutls-openssl27:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../15-libgnutls-openssl27_3.6.13-2ubuntu1.12_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libgnutls-openssl27:amd64 (3.6.13-2ubuntu1.12) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libunbound8:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../16-libunbound8_1.9.4-2ubuntu1.11_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libunbound8:amd64 (1.9.4-2ubuntu1.11) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libgnutls-dane0:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../17-libgnutls-dane0_3.6.13-2ubuntu1.12_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libgnutls-dane0:amd64 (3.6.13-2ubuntu1.12) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libgnutlsxx28:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../18-libgnutlsxx28_3.6.13-2ubuntu1.12_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libgnutlsxx28:amd64 (3.6.13-2ubuntu1.12) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libidn2-dev:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../19-libidn2-dev_2.2.0-2_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libidn2-dev:amd64 (2.2.0-2) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libp11-kit-dev:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../20-libp11-kit-dev_0.23.20-1ubuntu0.1_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libp11-kit-dev:amd64 (0.23.20-1ubuntu0.1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libtasn1-6-dev:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../21-libtasn1-6-dev_4.16.0-2ubuntu0.1_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libtasn1-6-dev:amd64 (4.16.0-2ubuntu0.1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package nettle-dev:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../22-nettle-dev_3.5.1+really3.5.1-2ubuntu0.2_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking nettle-dev:amd64 (3.5.1+really3.5.1-2ubuntu0.2) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libgnutls28-dev:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../23-libgnutls28-dev_3.6.13-2ubuntu1.12_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libgnutls28-dev:amd64 (3.6.13-2ubuntu1.12) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../24-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../25-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libmicrohttpd12. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../26-libmicrohttpd12_0.9.66-1_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libmicrohttpd12 (0.9.66-1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libmicrohttpd-dev. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../27-libmicrohttpd-dev_0.9.66-1_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libmicrohttpd-dev (0.9.66-1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libsqlite3-dev:amd64. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../28-libsqlite3-dev_3.31.1-4ubuntu0.7_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libsqlite3-dev:amd64 (3.31.1-4ubuntu0.7) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libtool. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../29-libtool_2.4.6-14_all.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libtool (2.4.6-14) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libtool-bin. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../30-libtool-bin_2.4.6-14_amd64.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libtool-bin (2.4.6-14) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Selecting previously unselected package libtasn1-doc. Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Preparing to unpack .../31-libtasn1-doc_4.16.0-2ubuntu0.1_all.deb ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Unpacking libtasn1-doc (4.16.0-2ubuntu0.1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libgnutls-openssl27:amd64 (3.6.13-2ubuntu1.12) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libargon2-1:amd64 (0~20171227-0.2) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libtasn1-doc (4.16.0-2ubuntu0.1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up file (1:5.38-4) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libmicrohttpd12 (0.9.66-1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libsqlite3-dev:amd64 (3.31.1-4ubuntu0.7) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libgpg-error-dev (1.37-1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libevent-2.1-7:amd64 (2.1.11-stable-1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libgnutlsxx28:amd64 (3.6.13-2ubuntu1.12) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libidn2-dev:amd64 (2.2.0-2) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up autoconf (2.69-11.1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libargon2-dev:amd64 (0~20171227-0.2) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libtasn1-6-dev:amd64 (4.16.0-2ubuntu0.1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libbsd-dev:amd64 (0.10.0-1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libp11-kit-dev:amd64 (0.23.20-1ubuntu0.1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up nettle-dev:amd64 (3.5.1+really3.5.1-2ubuntu0.2) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libtool (2.4.6-14) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libunbound8:amd64 (1.9.4-2ubuntu1.11) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libgcrypt20-dev (1.8.5-5ubuntu1.1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libedit-dev:amd64 (3.1-20191231-1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libtool-bin (2.4.6-14) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libgnutls-dane0:amd64 (3.6.13-2ubuntu1.12) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libgnutls28-dev:amd64 (3.6.13-2ubuntu1.12) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Setting up libmicrohttpd-dev (0.9.66-1) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Cloning into '/src/cJSON'... Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Removing intermediate container 31de5eec2f77 Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": ---> be72aeb57539 Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Step 4/5 : WORKDIR $SRC/mosquitto Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": ---> Running in 00e89c928109 Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Removing intermediate container 00e89c928109 Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": ---> 7f667603de7c Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": ---> c6b61b1071f2 Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Successfully built c6b61b1071f2 Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Successfully tagged gcr.io/oss-fuzz/mosquitto:latest Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/mosquitto:latest Finished Step #4 - "build-a9e36c78-2257-4209-96b0-b7bc971e0c3d" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/mosquitto Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filePjWBCM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cJSON/.git Step #5 - "srcmap": + GIT_DIR=/src/cJSON Step #5 - "srcmap": + cd /src/cJSON Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/ralight/cJSON Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=04564d8d6911725c5bc48d8c4b4126d37967d939 Step #5 - "srcmap": + jq_inplace /tmp/filePjWBCM '."/src/cJSON" = { type: "git", url: "https://github.com/ralight/cJSON", rev: "04564d8d6911725c5bc48d8c4b4126d37967d939" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file8fvpRa Step #5 - "srcmap": + cat /tmp/filePjWBCM Step #5 - "srcmap": + jq '."/src/cJSON" = { type: "git", url: "https://github.com/ralight/cJSON", rev: "04564d8d6911725c5bc48d8c4b4126d37967d939" }' Step #5 - "srcmap": + mv /tmp/file8fvpRa /tmp/filePjWBCM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/mosquitto/.git Step #5 - "srcmap": + GIT_DIR=/src/mosquitto Step #5 - "srcmap": + cd /src/mosquitto Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/eclipse/mosquitto Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=9be6f9a409585b579efa4002c7a5da26ae6a996a Step #5 - "srcmap": + jq_inplace /tmp/filePjWBCM '."/src/mosquitto" = { type: "git", url: "https://github.com/eclipse/mosquitto", rev: "9be6f9a409585b579efa4002c7a5da26ae6a996a" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileIrLXmK Step #5 - "srcmap": + cat /tmp/filePjWBCM Step #5 - "srcmap": + jq '."/src/mosquitto" = { type: "git", url: "https://github.com/eclipse/mosquitto", rev: "9be6f9a409585b579efa4002c7a5da26ae6a996a" }' Step #5 - "srcmap": + mv /tmp/fileIrLXmK /tmp/filePjWBCM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filePjWBCM Step #5 - "srcmap": + rm /tmp/filePjWBCM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/cJSON": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/ralight/cJSON", Step #5 - "srcmap": "rev": "04564d8d6911725c5bc48d8c4b4126d37967d939" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/mosquitto": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/eclipse/mosquitto", Step #5 - "srcmap": "rev": "9be6f9a409585b579efa4002c7a5da26ae6a996a" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 91% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] 0% [Waiting for headers] 0% [Waiting for headers] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 1% [1 libyaml-0-2 5502 B/48.9 kB 11%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1058 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2670 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 2s (258 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18636 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.5-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.1-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 21.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.5-py3-none-any.whl (105 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.1-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 113.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.5 cxxfilt-0.3.0 lxml-6.0.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (109 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 107.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 104.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 75.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 162.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 141.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━  7/10 [cycler]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.59.2 kiwisolver-1.4.9 matplotlib-3.10.6 numpy-2.3.2 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/mosquitto Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.6-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 81.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 146.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 166.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 122.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 31.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 151.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 34.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 136.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 68.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.6-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (249 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 164.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 110.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 151.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=55b5b7dab7a6baac510fdd3c32db67ad880a54280cad0d300bc0335142accb95 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-yy8sl4pd/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/57 [tree-sitter-cpp]  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/57 [sphinxcontrib-jsmath]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/57 [sphinxcontrib-jsmath]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/57 [sphinxcontrib-jsmath]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/57 [sphinxcontrib-jsmath]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/57 [sphinxcontrib-jsmath]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 21/57 [pyflakes]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Uninstalling numpy-2.3.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Successfully uninstalled numpy-2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 39/57 [charset_normalizer]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Found existing installation: beautifulsoup4 4.13.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Uninstalling beautifulsoup4-4.13.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.6: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Successfully uninstalled matplotlib-3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.6 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.4.0 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mosquitto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.042 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.265 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.265 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.265 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.266 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_delayed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.266 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/kick_last_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.266 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.266 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.267 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.267 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.267 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_msg_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.267 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.267 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.267 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-manual.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.268 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.268 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.268 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/08-tls-psk-bridge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.268 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.268 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/strings_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.268 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.269 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.269 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/temperature_conversion/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.269 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/tls_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.269 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.269 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/connect_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.269 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.270 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.270 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.270 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.270 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.270 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.271 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/topic_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.271 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v5_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.271 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_with_opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.271 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_new2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.271 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.272 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.272 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.272 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_write_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.272 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.272 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.272 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.273 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_vnone_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.273 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.273 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.273 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_hex4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.273 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.273 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/09-util-topic-tokenise.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.274 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/mysql_log/mysql_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.274 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.274 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.274 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/file_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.274 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.274 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.275 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.275 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe/basic-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.275 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/trim_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.275 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity_setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.275 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.276 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.276 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v5_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.276 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/topic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.276 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.276 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/options_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.276 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-keepalive-pingreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.277 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/tls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.278 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/extended_auth_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/random_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/cjson_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.278 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_message_out.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.279 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.279 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.279 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.280 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-send-content-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.280 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.280 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/tick-interval/mosquitto_tick_interval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/publish_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.281 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.281 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.281 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.282 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/memory_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.282 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_id_change.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.282 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_single2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe2-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-unpwd-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.283 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.284 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-fake-cacert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.284 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/tests/testparameterized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.284 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_publish_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.285 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/subs_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.285 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.285 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-san.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.285 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.285 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.285 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.286 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-recv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.286 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.286 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.286 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.286 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/src/unity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.287 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/loop_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.287 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.287 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.287 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.287 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.287 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.287 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-no-clean-session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.288 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/time_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.288 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/cjson_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.288 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.288 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.288 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.288 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_message_in.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.289 INFO analysis - extract_tests_from_directories: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.289 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_yaml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.289 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.289 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-extended-auth-continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.289 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.289 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.290 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.290 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/pthread_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.290 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.290 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.290 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.290 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/property_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.291 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/base64_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.291 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.291 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.291 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/misc_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.291 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.292 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_context_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.292 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.292 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/readme_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.292 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.292 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.292 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.293 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.293 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/publish/basic-websockets-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.293 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-recv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.293 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/compare_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.293 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.293 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.294 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-oversize-packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.294 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/editline_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.294 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/helpers_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.294 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.294 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.294 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.295 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.295 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.295 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.295 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.295 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.295 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/subs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.296 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.296 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.296 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.296 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.296 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_single.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.296 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.297 INFO analysis - extract_tests_from_directories: /src/cJSON/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.297 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.297 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.297 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/publish/basic-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.297 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-success-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.297 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.298 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.298 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.298 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-will-unpwd-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.298 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.298 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.298 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-will-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.299 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.299 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_read_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.299 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.299 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-pre-connect-callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.299 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.299 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_psk_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.300 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.300 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.300 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/thread_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.300 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.300 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/property_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.300 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.301 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.301 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.301 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.301 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.301 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.301 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.302 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.302 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-extended-auth-failure.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.302 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.302 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.302 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.302 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-success.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.303 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.303 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/fuzzish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.303 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_new1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.303 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.303 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.303 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.303 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.304 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.304 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/strings_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.304 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.304 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.304 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.304 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.305 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/08-tls-psk-pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.305 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.305 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.305 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-unpwd-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.305 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.305 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.306 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.306 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.306 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/keepalive_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.307 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.307 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.307 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.307 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/04-retain-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.307 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.308 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_read_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.308 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.308 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.308 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-forever.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.308 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/utf8_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.308 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.309 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_user_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.309 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/libmosquitto_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.309 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.309 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/old/msgsps_pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.309 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.309 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.310 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_run2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.310 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/tests/testunity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.310 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.310 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/srv_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.310 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-correlation-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.311 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/messages_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.311 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.311 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.311 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/single.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.311 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.311 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.312 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-start.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.312 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.312 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.312 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.312 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/old/msgsps_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.312 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/bridge_topic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.313 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will-clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.313 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.313 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl_change.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.313 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.313 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.313 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.313 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/keepalive_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.314 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/json_patch_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.314 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.314 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-will-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.314 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.314 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.315 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.315 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.315 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.315 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.315 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.315 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/net_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.316 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_run1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.316 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.316 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.316 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.317 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.317 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-send-payload-format.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.317 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.317 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-no-clean-session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.317 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/mqtt_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.318 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.318 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.318 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.318 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.318 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.318 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.319 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.319 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.319 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-success.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.319 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/random/auth_plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.319 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.319 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.320 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/password_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.320 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.320 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.320 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.320 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.320 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.321 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.321 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.321 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_client_offline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.321 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.321 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/datatype_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.321 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.322 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_head1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.322 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.322 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/old_utils_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.322 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.322 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/callbacks_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.322 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.323 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.323 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_write_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.323 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/datatype_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.323 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/misc_utils_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.323 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/socks_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.323 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.324 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/minify_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.324 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.324 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.324 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-bad-cacert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.324 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.324 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.325 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.325 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.325 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.325 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/property_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.325 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.325 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/04-retain-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.474 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.753 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.778 INFO oss_fuzz - analyse_folder: Found 695 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.778 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:24.778 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:47.638 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.010 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.051 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.092 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.133 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.175 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.196 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.217 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.237 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.255 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.312 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.388 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.408 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.465 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.542 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.563 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.584 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.663 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.762 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.800 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.820 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:55.943 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:56.025 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:57.477 INFO oss_fuzz - analyse_folder: Dump methods for cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:57.477 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:03.545 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:03.726 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:03.727 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.983 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.993 INFO oss_fuzz - analyse_folder: Extracting calltree for cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.236 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.236 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.240 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.240 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.246 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.247 INFO oss_fuzz - analyse_folder: Dump methods for mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.247 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.410 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.585 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.585 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.221 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.233 INFO oss_fuzz - analyse_folder: Extracting calltree for mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.272 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.272 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.278 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.278 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.286 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.287 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.287 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.456 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.635 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.635 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.075 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.085 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.130 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.130 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.134 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.135 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.141 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.141 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.142 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.317 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.507 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.507 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.873 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.884 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.926 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.926 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.931 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.932 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.939 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.939 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.940 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:15.115 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:15.301 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:15.301 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:17.598 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:17.608 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:17.663 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:17.664 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:17.668 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:17.668 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:17.675 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:17.675 INFO oss_fuzz - analyse_folder: Dump methods for dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:17.676 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:17.851 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:18.035 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:18.035 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:20.718 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:20.730 INFO oss_fuzz - analyse_folder: Extracting calltree for dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:20.899 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:20.899 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:20.904 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:20.904 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:20.912 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:20.912 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:20.912 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:21.093 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:21.289 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:21.289 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:23.749 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:23.760 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:23.771 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:23.771 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:23.776 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:23.777 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:23.785 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:23.785 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:23.785 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:23.957 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:24.149 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:24.149 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:26.573 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:26.587 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:26.616 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:26.617 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:26.621 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:26.621 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:26.629 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:26.629 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:26.629 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:26.814 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:27.008 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:27.008 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:29.363 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:29.374 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:29.382 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:29.383 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:29.387 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:29.387 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:29.394 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:29.394 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:29.394 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:29.568 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:29.759 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:29.759 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:32.012 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:32.026 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:32.036 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:32.036 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:32.041 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:32.042 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:32.049 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:32.049 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:32.049 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:32.227 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:32.582 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:32.583 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:34.933 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:34.945 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:35.141 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:35.141 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:35.145 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:35.146 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:35.153 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:35.153 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:35.153 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:35.334 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:35.528 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:35.529 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:37.800 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:37.814 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:38.005 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:38.006 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:38.011 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:38.012 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:38.020 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:38.020 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:38.020 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:38.206 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:38.396 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:38.396 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:41.016 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:41.028 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:41.567 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:41.568 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:41.573 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:41.573 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:41.581 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:41.582 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:41.582 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:41.765 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:41.959 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:41.959 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:44.311 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:44.324 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:44.510 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:44.511 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:44.515 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:44.515 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:44.523 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:44.523 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:44.523 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:44.697 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:44.888 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:44.888 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:47.152 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:47.165 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:47.353 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:47.353 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:47.358 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:47.359 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:47.366 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:47.367 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:47.367 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:47.552 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:47.916 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:47.916 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:50.281 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:50.294 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:50.820 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:50.821 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:50.826 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:50.827 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:50.836 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:50.836 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:50.837 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:51.018 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:51.219 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:51.219 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:53.512 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:53.525 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.050 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.051 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.055 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.056 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.064 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.064 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.064 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.415 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.603 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.603 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:56.968 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:56.982 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.176 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.177 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.182 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.182 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.189 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.190 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.190 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.370 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.558 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.558 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:59.826 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:59.839 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.035 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.036 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.040 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.041 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.049 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.049 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.049 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.234 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.599 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.599 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:02.996 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.010 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.048 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.049 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.053 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.054 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.061 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.062 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.062 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.249 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.444 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.444 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:05.698 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:05.710 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:05.834 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:05.835 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:05.840 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:05.840 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:05.847 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:05.847 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_with_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:05.847 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:06.021 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:06.372 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:06.372 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:08.758 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:08.773 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_with_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:08.805 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:08.806 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:08.811 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:08.812 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:08.820 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:08.820 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:08.820 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.009 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.206 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.207 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.533 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.546 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.575 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.576 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.580 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.580 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.587 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.590 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.590 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.615 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.615 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.628 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.628 INFO data_loader - load_all_profiles: - found 23 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.655 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.655 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.655 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.659 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.660 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.660 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.663 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.663 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.664 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.667 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_read_handle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.668 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_read_handle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.668 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.671 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.672 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.675 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.675 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:11.675 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.000 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.028 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.030 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.032 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.036 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.042 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.111 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.133 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.140 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.142 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.144 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.151 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.469 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.469 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.469 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.526 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.527 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.527 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.621 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.621 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.621 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_password_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.622 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_password_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.622 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.666 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.666 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:16.666 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:17.041 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_with_init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:17.041 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_with_init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:17.042 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:20.766 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:20.779 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:20.817 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:20.865 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:20.870 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:20.880 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:20.893 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:20.924 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:20.970 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:20.974 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:20.978 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_psk_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:20.979 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_psk_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:20.979 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.023 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_acl_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.024 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_acl_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.024 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.072 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.073 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.073 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.155 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.155 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.225 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.333 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.615 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjson_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.616 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjson_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.616 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.698 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.698 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:21.698 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.209 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.303 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.315 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.319 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.366 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.411 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.421 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.422 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.422 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.477 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.510 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.510 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.510 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.555 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dynsec_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.555 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dynsec_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.555 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.602 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.602 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.602 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.895 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:25.917 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:26.009 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:26.028 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:26.112 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_test_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:26.112 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_test_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:26.112 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:29.682 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:29.767 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:29.772 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:29.793 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:29.798 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:29.874 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:29.879 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:29.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:30.322 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:30.428 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.834 INFO analysis - load_data_files: Found 23 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.834 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.835 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.835 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_handle_connect.data with fuzzerLogFile-broker_fuzz_handle_connect.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libcommon_fuzz_utf8.data with fuzzerLogFile-libcommon_fuzz_utf8.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_read_handle.data with fuzzerLogFile-broker_fuzz_read_handle.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-mosquitto_passwd_fuzz_load.data with fuzzerLogFile-mosquitto_passwd_fuzz_load.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data with fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-db_dump_fuzz_load.data with fuzzerLogFile-db_dump_fuzz_load.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_queue_msg.data with fuzzerLogFile-broker_fuzz_queue_msg.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_password_file.data with fuzzerLogFile-broker_fuzz_password_file.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_handle_auth.data with fuzzerLogFile-broker_fuzz_handle_auth.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_handle_publish.data with fuzzerLogFile-broker_fuzz_handle_publish.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_psk_file.data with fuzzerLogFile-broker_fuzz_psk_file.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_handle_subscribe.data with fuzzerLogFile-broker_fuzz_handle_subscribe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_acl_file.data with fuzzerLogFile-broker_fuzz_acl_file.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-db_dump_fuzz_load_client_stats.data with fuzzerLogFile-db_dump_fuzz_load_client_stats.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libcommon_fuzz_topic_tokenise.data with fuzzerLogFile-libcommon_fuzz_topic_tokenise.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_handle_unsubscribe.data with fuzzerLogFile-broker_fuzz_handle_unsubscribe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-db_dump_fuzz_load_stats.data with fuzzerLogFile-db_dump_fuzz_load_stats.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data with fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.836 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dynsec_fuzz_load.data with fuzzerLogFile-dynsec_fuzz_load.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.837 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_test_config.data with fuzzerLogFile-broker_fuzz_test_config.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.837 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.837 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.867 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.877 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.886 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.895 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.905 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.914 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.916 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.917 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.925 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.926 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.926 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.926 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.931 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.931 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_handle_connect.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.932 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.932 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.934 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.934 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.934 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.934 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.939 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.940 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libcommon_fuzz_utf8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.941 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.941 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.941 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.941 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.941 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.941 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.944 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.946 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.946 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.948 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.948 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.950 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.950 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.950 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.951 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.951 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.951 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.954 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.955 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.955 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mosquitto_passwd_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.956 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.956 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_read_handle.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.958 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.958 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.959 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.959 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.959 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.964 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.964 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libcommon_fuzz_sub_topic_check2.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.965 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.965 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.965 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.965 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.966 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.966 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.966 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.966 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.967 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.967 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.969 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.969 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.969 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.970 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.970 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.970 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.970 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.975 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.975 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/db_dump_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.980 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.980 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.982 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.982 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.982 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.988 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.988 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.988 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.989 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.993 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.993 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.994 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.994 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.998 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.998 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.998 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:33.999 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.000 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.002 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.002 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.003 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.003 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_queue_msg.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.007 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.007 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.012 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.012 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.012 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.016 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.016 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.016 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.018 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.018 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_password_file.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.021 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.022 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_handle_auth.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.042 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.042 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.043 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.043 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.047 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.047 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.051 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.051 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.051 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.051 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.053 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.053 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.054 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.054 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.055 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.056 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.056 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.056 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.056 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.056 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.059 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.059 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.061 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.061 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.064 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.064 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.064 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.065 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.069 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.069 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.149 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.202 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.202 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.208 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.212 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.212 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.212 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.217 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.217 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_handle_publish.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.250 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.250 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.251 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.251 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.255 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.255 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.258 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.258 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.260 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.260 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.260 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.265 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.265 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.836 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.836 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.836 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.836 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.841 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.843 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:34.993 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.047 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.048 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.058 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.058 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.058 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.060 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.064 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.064 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_psk_file.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.098 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.098 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.099 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.099 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.103 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.103 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.116 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.116 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.126 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.126 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.126 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.126 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.130 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.130 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.130 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.130 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.131 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.132 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_handle_subscribe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.134 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.137 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.164 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.164 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.164 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.165 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.169 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.169 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.181 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.181 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.184 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.184 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.185 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.191 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.192 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.224 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.224 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.273 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.274 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.274 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.274 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.274 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.276 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.276 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.276 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.282 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.283 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/db_dump_fuzz_load_client_stats.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.283 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.284 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.284 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.289 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.289 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.327 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.327 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.328 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.328 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.329 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.329 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.332 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.332 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.338 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.338 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.338 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.344 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.344 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_handle_unsubscribe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.352 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.352 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.352 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.352 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.356 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.356 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.374 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.375 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.375 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.375 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.379 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.380 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.379 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.380 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.432 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.432 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.434 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.434 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.434 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.439 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.439 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.439 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libcommon_fuzz_topic_tokenise.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.440 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.441 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.441 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.441 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.444 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.445 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.445 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.445 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.447 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.447 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.447 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.452 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.452 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/db_dump_fuzz_load_stats.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.494 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.494 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.495 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.495 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.495 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.501 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.501 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libcommon_fuzz_pub_topic_check2.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.501 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.501 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.501 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.501 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.505 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.506 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.506 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.518 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.518 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.518 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.518 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.522 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.523 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.556 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.556 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.564 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.564 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.569 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.570 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.751 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.751 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.751 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.752 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.756 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.756 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:35.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.033 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.034 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.034 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.034 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.038 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.040 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.419 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.471 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.471 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.472 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.472 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.473 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.478 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.479 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_test_config.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.557 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.557 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.557 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.557 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.561 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:36.562 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:40.619 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:40.619 INFO project_profile - __init__: Creating merged profile of 23 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:40.619 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:40.620 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:40.633 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.685 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.725 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:37:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.725 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:38:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.725 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:39:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.725 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:49:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.725 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:50:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.781 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:40:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.781 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:41:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.781 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:42:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.781 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:43:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.781 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:45:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.781 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:51:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.781 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:53:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.781 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:54:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.781 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:55:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.782 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:381:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.783 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:382:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.783 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:383:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.783 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:385:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.783 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:387:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.783 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:388:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.783 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:389:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.783 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:391:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.783 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:392:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.784 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:46:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.785 INFO project_profile - __init__: Line numbers are different in the same function: run_db_dump(char*):42:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:51.785 INFO project_profile - __init__: Line numbers are different in the same function: run_db_dump(char*):44:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.566 INFO project_profile - __init__: Line numbers are different in the same function: run_db_dump(char*):45:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.600 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.600 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.609 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.609 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/libcommon_fuzz_utf8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.610 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.612 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.612 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/libcommon_fuzz_sub_topic_check2/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.612 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.613 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.614 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.614 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/mosquitto_passwd_fuzz_load/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.615 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.616 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.616 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.616 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/broker_fuzz_handle_connect/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.619 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.621 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.621 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.621 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/broker_fuzz_read_handle/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.625 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.628 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.628 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.628 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/broker_fuzz_password_file/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.636 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.638 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.638 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.638 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/broker_fuzz_handle_auth/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.642 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.644 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.644 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.644 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/db_dump_fuzz_load/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.645 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.646 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.647 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.647 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/broker_fuzz_queue_msg/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.648 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.649 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.650 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.650 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/mosquitto/fuzzing/broker/broker_fuzz.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.650 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.656 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.656 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.656 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/broker_fuzz_handle_publish/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.659 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.661 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.661 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.661 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/broker_fuzz_handle_subscribe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.666 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.666 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.667 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.673 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.673 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/broker_fuzz_psk_file/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.680 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.682 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.683 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.683 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/libcommon_fuzz_topic_tokenise/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.683 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.683 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.683 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.684 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/db_dump_fuzz_load_client_stats/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.685 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.686 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.686 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.686 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/broker_fuzz_handle_unsubscribe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.689 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.691 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.691 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/broker_fuzz_acl_file/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.699 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.700 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.701 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/dynsec_fuzz_load/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.703 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.705 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.705 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/libcommon_fuzz_pub_topic_check2/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.705 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.706 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.706 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/db_dump_fuzz_load_stats/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.707 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.708 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.708 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/cJSON/fuzzing/cjson_read_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.716 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.722 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.722 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.722 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250906/broker_fuzz_test_config/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.723 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.725 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.979 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.979 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.979 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:52.979 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:53.156 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:53.157 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:53.454 INFO html_report - create_all_function_table: Assembled a total of 3683 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:53.454 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:53.454 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:53.455 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:53.455 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:53.455 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:53.455 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:53.455 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:53.754 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:53.924 INFO html_helpers - create_horisontal_calltree_image: Creating image libcommon_fuzz_utf8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:53.925 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:53.939 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:53.939 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.004 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.004 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.005 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.005 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.005 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.005 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.005 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.005 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.009 INFO html_helpers - create_horisontal_calltree_image: Creating image libcommon_fuzz_sub_topic_check2_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.009 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.020 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.020 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.080 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.080 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.082 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.082 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.082 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.082 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 32 -- : 32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.083 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.083 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.094 INFO html_helpers - create_horisontal_calltree_image: Creating image mosquitto_passwd_fuzz_load_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.094 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (25 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.106 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.106 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.166 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.166 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.168 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.168 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.169 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.170 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 224 -- : 224 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.170 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.170 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.242 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_handle_connect_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.242 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.265 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.265 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.335 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.335 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.338 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.339 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.340 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.340 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 224 -- : 224 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.340 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.340 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.413 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_read_handle_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.413 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.439 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.439 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.512 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.513 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.517 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.517 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.522 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.523 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 493 -- : 493 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.523 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.523 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.689 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_password_file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.689 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.727 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.727 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.803 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.803 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.807 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.807 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.808 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.808 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 224 -- : 224 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.809 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.809 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.881 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_handle_auth_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.882 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.904 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.904 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.971 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.972 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.975 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.975 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.975 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.975 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.975 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.975 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.985 INFO html_helpers - create_horisontal_calltree_image: Creating image db_dump_fuzz_load_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.985 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.996 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:54.997 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.052 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.052 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.054 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.055 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.055 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 107 -- : 107 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.055 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.055 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.089 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_queue_msg_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.090 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (84 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.108 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.108 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.166 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.166 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.169 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.169 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.169 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.169 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.169 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.169 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.177 INFO html_helpers - create_horisontal_calltree_image: Creating image mosquitto_fuzzing_broker_broker_fuzz.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.177 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (16 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.189 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.189 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.254 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.254 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.257 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.257 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.258 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.259 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 224 -- : 224 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.259 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.259 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.331 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_handle_publish_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.331 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.357 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.357 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.428 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.429 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.432 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.432 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.433 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.433 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 224 -- : 224 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.434 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.434 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.507 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_handle_subscribe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.507 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.530 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.530 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.599 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.600 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.603 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.603 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.603 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.603 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.603 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.603 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.611 INFO html_helpers - create_horisontal_calltree_image: Creating image mosquitto_fuzzing_broker_broker_fuzz_with_init.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.611 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.622 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.622 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.685 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.685 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.688 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.688 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.692 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.692 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 493 -- : 493 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.692 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.693 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.855 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_psk_file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.855 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.886 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.886 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.954 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.954 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.957 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.957 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.957 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.957 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 23 -- : 23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.957 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.958 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.966 INFO html_helpers - create_horisontal_calltree_image: Creating image libcommon_fuzz_topic_tokenise_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.966 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.978 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:55.978 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.039 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.039 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.041 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.041 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.041 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.041 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.041 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.041 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.053 INFO html_helpers - create_horisontal_calltree_image: Creating image db_dump_fuzz_load_client_stats_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.054 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.066 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.066 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.119 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.120 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.122 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.122 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.124 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.124 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 224 -- : 224 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.124 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.125 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.196 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_handle_unsubscribe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.196 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.219 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.219 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.290 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.290 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.294 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.294 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.298 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.299 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 493 -- : 493 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.299 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.299 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.460 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_acl_file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.460 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.495 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.495 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.568 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.568 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.573 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.573 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.573 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.573 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 143 -- : 143 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.573 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.574 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.623 INFO html_helpers - create_horisontal_calltree_image: Creating image dynsec_fuzz_load_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.623 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (118 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.642 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.642 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.706 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.706 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.711 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.711 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.711 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.712 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.712 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.712 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.715 INFO html_helpers - create_horisontal_calltree_image: Creating image libcommon_fuzz_pub_topic_check2_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.715 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.726 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.726 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.786 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.786 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.788 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.788 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.788 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.789 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.789 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.789 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.803 INFO html_helpers - create_horisontal_calltree_image: Creating image db_dump_fuzz_load_stats_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.803 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.818 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.818 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.877 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.877 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.881 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.882 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.883 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 233 -- : 233 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.883 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.883 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.958 INFO html_helpers - create_horisontal_calltree_image: Creating image cJSON_fuzzing_cjson_read_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.958 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (197 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.971 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:56.971 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.035 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.035 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.040 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.040 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.040 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.041 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 30 -- : 30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.041 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.041 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.051 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_test_config_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.052 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (23 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.065 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.065 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.120 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.120 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.122 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.123 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:57.123 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:04.340 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:04.340 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3683 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:04.347 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 272 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:04.347 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:04.347 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:04.347 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:10.977 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:10.981 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:11.152 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:11.153 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3683 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:11.157 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 192 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:11.157 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:11.158 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:19.242 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:19.245 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:19.421 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:19.422 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3683 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:19.426 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 171 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:19.428 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:19.428 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:26.393 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:26.396 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:26.594 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:26.595 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3683 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:26.599 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 85 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:26.599 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:26.600 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:33.683 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:33.685 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:33.895 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:33.896 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3683 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:33.900 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 77 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:33.901 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:33.901 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:40.962 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:40.965 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:41.200 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:41.201 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3683 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:41.206 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 74 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:41.206 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:41.207 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:49.988 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:49.990 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:50.217 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:50.219 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3683 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:50.223 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:50.224 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:50.224 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:57.467 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:57.470 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:57.698 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['service_main', 'mosquitto_main_loop', 'dynsec__handle_command', 'handle__connect', 'dynsec__main', 'test_generate_test', 'dynsec__config_load'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.042 INFO html_report - create_all_function_table: Assembled a total of 3683 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.095 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.307 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.307 INFO engine_input - analysis_func: Generating input for libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.308 INFO engine_input - analysis_func: Generating input for libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.310 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.310 INFO engine_input - analysis_func: Generating input for mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.311 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.311 INFO engine_input - analysis_func: Generating input for broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.312 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup_out_packets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.313 INFO engine_input - analysis_func: Generating input for broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.314 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup_out_packets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.314 INFO engine_input - analysis_func: Generating input for broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.315 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_security_init_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: config__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: password_file__parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_security_cleanup_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.316 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: acl_file__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.316 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: psk__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.316 INFO engine_input - analysis_func: Generating input for broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.317 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup_out_packets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.317 INFO engine_input - analysis_func: Generating input for db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.318 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.318 INFO engine_input - analysis_func: Generating input for broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.319 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: subhier_clean Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__msg_store_clean Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__close Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.319 INFO engine_input - analysis_func: Generating input for mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.320 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.320 INFO engine_input - analysis_func: Generating input for broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.321 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup_out_packets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.321 INFO engine_input - analysis_func: Generating input for broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup_out_packets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.323 INFO engine_input - analysis_func: Generating input for mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.323 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.323 INFO engine_input - analysis_func: Generating input for broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.324 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_security_init_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: config__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_security_cleanup_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: psk__file_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_callback_unregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: acl_file__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.325 INFO engine_input - analysis_func: Generating input for libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.325 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.326 INFO engine_input - analysis_func: Generating input for db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.326 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.326 INFO engine_input - analysis_func: Generating input for broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.328 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup_out_packets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.328 INFO engine_input - analysis_func: Generating input for broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.329 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_security_init_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: config__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_security_cleanup_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: psk__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_callback_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_callback_unregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.330 INFO engine_input - analysis_func: Generating input for dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_callback_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: remove_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: control__register_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_callback_unregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: control__unregister_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.331 INFO engine_input - analysis_func: Generating input for libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.332 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.332 INFO engine_input - analysis_func: Generating input for db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.333 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.333 INFO engine_input - analysis_func: Generating input for cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.334 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.334 INFO engine_input - analysis_func: Generating input for broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.335 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.335 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.336 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.336 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.338 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.338 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.338 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:05.673 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:05.674 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3683 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:05.680 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 272 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:05.680 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:05.680 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:05.680 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:12.707 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:12.710 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:12.905 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:12.906 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3683 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:12.913 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 192 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:12.913 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:12.913 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:19.697 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:19.700 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:19.890 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:19.891 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3683 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:19.895 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 171 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:19.897 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:19.897 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:28.770 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:28.773 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:28.985 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:28.986 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3683 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:28.990 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 85 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:28.991 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:28.991 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.209 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.211 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.429 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.430 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3683 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.434 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 77 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.435 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.435 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:43.894 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:43.897 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:44.128 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:44.130 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3683 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:44.135 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 74 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:44.135 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:44.135 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:51.316 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:51.318 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:51.547 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:51.549 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3683 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:51.554 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:51.555 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:51.555 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:00.845 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:00.848 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:01.087 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['service_main', 'mosquitto_main_loop', 'dynsec__handle_command', 'handle__connect', 'dynsec__main', 'test_generate_test', 'dynsec__config_load'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:01.089 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:01.090 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:01.091 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:01.091 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:01.091 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:01.091 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:01.091 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:01.092 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['service_main', 'mosquitto_main_loop', 'dynsec__handle_command', 'handle__connect', 'dynsec__main', 'test_generate_test', 'dynsec__config_load'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:01.095 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:01.312 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:01.312 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:12.459 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:12.585 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:12.612 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:12.612 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.304 INFO sinks_analyser - analysis_func: ['broker_fuzz_handle_connect.cpp', 'broker_fuzz_password_file.cpp', 'broker_fuzz_handle_publish.cpp', 'dynsec_fuzz_load.cpp', 'broker_fuzz_read_handle.cpp', 'db_dump_fuzz_load_stats.cpp', 'db_dump_fuzz_load_client_stats.cpp', 'libcommon_fuzz_sub_topic_check2.cpp', 'broker_fuzz_handle_subscribe.cpp', 'libcommon_fuzz_utf8.cpp', 'cjson_read_fuzzer.c', 'mosquitto_passwd_fuzz_load.cpp', 'broker_fuzz_acl_file.cpp', 'libcommon_fuzz_topic_tokenise.cpp', 'broker_fuzz_test_config.cpp', 'broker_fuzz_queue_msg.cpp', 'broker_fuzz_handle_unsubscribe.cpp', 'broker_fuzz_with_init.cpp', 'broker_fuzz_psk_file.cpp', 'libcommon_fuzz_pub_topic_check2.cpp', 'db_dump_fuzz_load.cpp', 'broker_fuzz.cpp', 'broker_fuzz_handle_auth.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.305 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.309 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.313 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.319 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.323 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.364 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.371 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.377 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.381 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.388 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.388 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.388 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.388 INFO annotated_cfg - analysis_func: Analysing: libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.388 INFO annotated_cfg - analysis_func: Analysing: libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.388 INFO annotated_cfg - analysis_func: Analysing: mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.388 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.389 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.390 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.391 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.392 INFO annotated_cfg - analysis_func: Analysing: db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.392 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.393 INFO annotated_cfg - analysis_func: Analysing: mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.393 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.394 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.394 INFO annotated_cfg - analysis_func: Analysing: mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.394 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.396 INFO annotated_cfg - analysis_func: Analysing: libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.396 INFO annotated_cfg - analysis_func: Analysing: db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.396 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.397 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.399 INFO annotated_cfg - analysis_func: Analysing: dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.399 INFO annotated_cfg - analysis_func: Analysing: libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.399 INFO annotated_cfg - analysis_func: Analysing: db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.399 INFO annotated_cfg - analysis_func: Analysing: cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.400 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.404 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.404 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.404 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.647 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.648 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.648 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.780 INFO public_candidate_analyser - standalone_analysis: Found 1911 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.780 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.911 INFO oss_fuzz - analyse_folder: Found 695 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.911 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:14.911 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:20.847 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:20.887 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:20.924 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:20.961 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:20.999 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.018 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.037 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.055 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.074 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.138 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.216 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.235 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.291 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.367 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.389 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.410 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.489 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.591 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.633 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.654 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.774 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:21.854 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:46.177 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:46.243 INFO oss_fuzz - analyse_folder: Dump methods for mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:46.243 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:11.895 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:13.321 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:13.321 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:15.040 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:15.052 INFO oss_fuzz - analyse_folder: Extracting calltree for mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:15.094 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:15.095 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:15.099 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:15.100 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:15.108 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:15.108 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:15.108 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:15.289 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:15.490 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:15.490 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:18.439 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:18.452 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:18.496 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:18.496 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:18.503 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:18.503 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:18.513 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:18.513 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:18.513 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:18.699 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:18.900 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:18.900 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:21.904 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:21.917 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:21.964 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:21.964 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:21.969 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:21.969 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:21.978 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:21.978 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:21.978 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:22.167 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:22.359 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:22.359 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:25.373 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:25.386 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:25.424 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:25.425 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:25.430 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:25.430 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:25.439 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:25.439 INFO oss_fuzz - analyse_folder: Dump methods for dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:25.439 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:25.621 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:25.815 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:25.815 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:28.851 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:28.866 INFO oss_fuzz - analyse_folder: Extracting calltree for dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:29.059 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:29.060 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:29.065 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:29.065 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:29.073 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:29.074 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:29.074 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:29.272 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:29.468 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:29.468 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:32.609 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:32.621 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:32.632 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:32.633 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:32.637 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:32.638 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:32.645 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:32.645 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:32.645 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:32.833 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:33.029 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:33.029 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:36.216 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:36.230 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:36.265 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:36.265 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:36.270 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:36.271 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:36.279 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:36.279 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:36.279 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:36.467 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:36.668 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:36.668 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:38.413 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:38.425 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:38.434 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:38.434 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:38.439 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:38.439 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:38.447 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:38.447 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:38.447 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:38.637 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:40.056 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:40.056 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.803 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.818 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.830 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.831 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.835 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.836 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.844 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.844 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.844 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:42.029 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:42.225 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:42.225 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:45.150 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:45.163 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:45.373 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:45.374 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:45.379 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:45.380 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:45.388 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:45.388 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:45.388 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:45.572 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:45.764 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:45.764 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.713 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.728 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.941 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.942 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.947 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.947 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.956 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.956 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.956 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:49.150 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:49.350 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:49.350 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:52.419 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:52.433 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:53.016 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:53.017 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:53.022 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:53.023 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:53.032 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:53.032 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:53.032 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:53.224 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:53.421 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:53.421 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:56.485 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:56.500 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:56.712 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:56.713 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:56.718 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:56.718 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:56.728 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:56.728 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:56.728 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:56.921 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:57.114 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:57.115 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:00.227 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:00.240 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:00.448 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:00.448 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:00.454 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:00.454 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:00.464 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:00.464 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:00.464 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:00.658 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:00.855 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:00.855 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:04.027 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:04.042 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:04.616 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:04.617 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:04.623 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:04.623 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:04.633 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:04.633 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:04.633 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:04.826 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:05.013 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:05.013 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:06.721 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:06.734 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.338 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.339 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.344 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.345 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.354 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.354 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.354 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.538 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:08.918 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:08.918 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.670 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.685 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.911 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.912 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.920 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.920 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.931 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.931 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.931 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:11.119 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:11.319 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:11.319 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.284 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.297 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.505 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.505 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.511 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.511 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.520 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.520 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.520 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.710 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.907 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.907 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:17.869 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:17.883 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:17.925 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:17.925 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:17.932 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:17.933 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:17.945 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:17.945 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:17.945 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:18.140 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:18.337 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:18.338 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:21.330 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:21.345 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:21.483 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:21.483 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:21.489 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:21.489 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:21.499 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:21.499 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_with_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:21.499 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:21.695 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:21.899 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:21.899 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:24.963 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:24.977 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_with_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:25.007 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:25.007 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:25.013 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:25.014 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:25.023 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:25.023 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:25.024 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:25.214 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:25.411 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:25.411 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:28.494 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:28.508 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:28.540 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:28.541 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:28.545 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:28.546 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:28.553 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:28.554 INFO oss_fuzz - analyse_folder: Dump methods for cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:28.554 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:28.739 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:28.928 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:28.928 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.103 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.117 INFO oss_fuzz - analyse_folder: Extracting calltree for cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.394 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.395 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.401 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.401 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.411 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.445 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.446 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.501 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.501 INFO data_loader - load_all_profiles: - found 46 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.544 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.544 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.544 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.558 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.558 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.558 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.572 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.572 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.572 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_read_handle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.587 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_read_handle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.587 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.602 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.603 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.603 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.619 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.619 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.245 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.318 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.348 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.357 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.398 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.413 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.420 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.430 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.461 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.500 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.501 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.501 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.521 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.527 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.621 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.621 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.622 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.697 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.697 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.698 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.774 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_password_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.774 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_password_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.774 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.831 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.831 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.831 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.878 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_with_init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.879 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_with_init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:38.879 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.415 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.420 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.537 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.573 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.635 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.669 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_psk_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.670 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_psk_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.670 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.675 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.693 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.712 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_acl_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.712 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_acl_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.752 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.754 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.793 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.827 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.827 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.827 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.871 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.885 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.885 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.886 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjson_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.934 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjson_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:44.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:45.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:45.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:45.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:50.516 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:50.582 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:50.621 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:50.626 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:50.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:50.705 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:50.722 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:50.738 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:50.816 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:50.834 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:50.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:50.948 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.612 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.613 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.613 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.727 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.728 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.728 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.817 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dynsec_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.817 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.817 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dynsec_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.817 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.817 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.818 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.863 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_test_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.863 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_test_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.911 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.912 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:52.912 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.354 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.459 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.463 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.572 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.588 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.588 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.603 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.626 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.637 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.671 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.697 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.698 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.698 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.717 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.736 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.752 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.790 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.847 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.847 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.894 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.894 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.895 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.938 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.939 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.939 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.994 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.994 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:58.994 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.348 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.390 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.461 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.500 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.585 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.585 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.617 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.627 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.628 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.628 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.648 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.722 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.726 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.789 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.847 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.848 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.848 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.849 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.891 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.892 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.892 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.905 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:05.000 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:05.001 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:05.001 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:06.826 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:06.827 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:06.827 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.407 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.411 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.525 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.527 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.646 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.647 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.647 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.660 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.690 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.690 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.691 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.692 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.776 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.830 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.900 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.915 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.916 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.916 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.959 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.959 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.959 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:11.063 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:11.063 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:11.064 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:12.654 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:12.770 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:12.902 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:12.902 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:12.903 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.536 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.559 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.653 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.675 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.691 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.766 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.777 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.780 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.781 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.781 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.808 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.833 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.834 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.834 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.888 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.895 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.937 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.937 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:17.038 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:17.038 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:17.039 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:18.618 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:18.737 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:22.571 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:22.598 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:22.690 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:22.709 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:22.730 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:22.744 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:22.846 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:22.865 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:30.795 INFO analysis - load_data_files: Found 46 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:30.795 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:30.795 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:30.993 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.015 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.037 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.045 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.045 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.048 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.048 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.048 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.060 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.068 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.069 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.073 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.073 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.076 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.076 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.076 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.082 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.095 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.096 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.098 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.098 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.100 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.101 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.101 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.106 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.117 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.118 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.120 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.121 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.127 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.127 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.127 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.129 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.139 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.139 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.147 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.147 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.148 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.149 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.152 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.169 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.169 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.172 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.172 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.174 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.174 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.174 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.176 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.194 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.194 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.195 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.196 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.196 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.196 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.196 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.199 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.207 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.207 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.217 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.217 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.217 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.217 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.218 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.232 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.232 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.237 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.238 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.241 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.241 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.242 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.254 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.254 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.261 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.262 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.264 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.264 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.264 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.284 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.285 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.944 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.944 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.945 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.945 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.950 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.952 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.979 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.979 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.979 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.979 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.982 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.982 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.982 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.982 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.984 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.986 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.987 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.989 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.005 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.005 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.005 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.006 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.010 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.013 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.041 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.041 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.042 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.042 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.046 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.049 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.076 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.076 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.076 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.076 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.080 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.082 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.096 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.096 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.096 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.096 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.100 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.103 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.105 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.105 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.105 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.106 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.110 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.112 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.135 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.136 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.136 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.136 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.140 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.143 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.169 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.169 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.170 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.170 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.174 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.177 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.236 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.288 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.288 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.297 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.297 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.297 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.317 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.317 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:32.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:33.162 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:33.162 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:33.162 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:33.162 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:33.166 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:33.169 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.586 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.637 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.637 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.639 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.639 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.639 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.640 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.660 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.703 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.704 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.710 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.714 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.714 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.714 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.734 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.734 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.765 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.774 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.774 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.784 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.785 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.785 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.804 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.804 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.813 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.821 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.821 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.831 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.831 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.831 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.852 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.852 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.865 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.869 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.870 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.872 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.872 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.872 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.892 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.892 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.913 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.918 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.918 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.922 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.922 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.922 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.942 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.942 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.979 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.980 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.982 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.982 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.982 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.984 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.002 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.002 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.036 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.063 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.064 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.079 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.080 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.080 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.092 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.092 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.094 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.094 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.094 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.108 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.109 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.110 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.114 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.115 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.193 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.193 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.196 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.196 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.196 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.224 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.224 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.528 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.528 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.528 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.528 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.532 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.535 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.624 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.625 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.625 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.626 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.626 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.630 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.632 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.687 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.688 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.690 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.690 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.690 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.710 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.710 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.744 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.760 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.761 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.761 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.761 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.766 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.768 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.798 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.798 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.803 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.803 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.803 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.803 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.808 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.809 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.809 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.810 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.810 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.828 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.828 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.828 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.829 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.830 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.830 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.833 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.835 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.840 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.840 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.840 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.840 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.845 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.847 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.869 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.898 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.898 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.898 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.898 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.904 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.907 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.924 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.924 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.926 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.926 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.926 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.943 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.946 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.946 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.988 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.988 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.988 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.988 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.992 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.995 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.001 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.001 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.002 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.007 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.007 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.008 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.008 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.011 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.011 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.011 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.012 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.015 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.031 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.031 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.047 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.069 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.069 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.071 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.072 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.072 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.091 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.091 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.105 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.105 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.107 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.115 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.115 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.115 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.131 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.132 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.132 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.132 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.137 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.137 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.140 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.162 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.163 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.165 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.165 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.165 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.185 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.185 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.221 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.222 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.277 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.278 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.279 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.279 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.281 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.281 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.281 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.287 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.301 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.301 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.308 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.308 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.321 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.389 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.389 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.399 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.399 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.399 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.420 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.420 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.588 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.588 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.588 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.588 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.592 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.595 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.743 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.743 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.743 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.744 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.748 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.750 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.828 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.828 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.828 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.828 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.832 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.835 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.933 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.933 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.933 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.934 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.938 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.941 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.953 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.953 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.953 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.953 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.958 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.960 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:36.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.021 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.021 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.022 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.022 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.026 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.029 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.047 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.047 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.047 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.048 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.052 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.055 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.154 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.154 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.154 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.154 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.159 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.161 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.165 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.166 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.166 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.166 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.171 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.173 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.301 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.301 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.302 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.302 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.307 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.309 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.125 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.182 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.182 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.185 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.185 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.185 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.206 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.206 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.233 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.286 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.286 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.296 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.296 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.296 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.300 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.316 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.317 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.350 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.355 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.355 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.364 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.364 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.364 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.383 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.384 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.404 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.404 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.404 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.406 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.406 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.406 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.427 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.427 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.462 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.485 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.485 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.499 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.499 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.499 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.518 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.518 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.519 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.520 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.534 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.534 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.534 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.555 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.569 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.620 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.620 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.623 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.629 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.629 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.629 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.650 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.672 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.672 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.703 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.703 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.705 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.705 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.705 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.734 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.734 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.755 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.755 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.756 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.756 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.757 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.757 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.757 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.762 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.762 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.762 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.787 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.787 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.787 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.787 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:39.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.142 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.142 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.142 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.142 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.147 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.150 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.196 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.197 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.197 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.197 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.202 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.204 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.243 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.306 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.307 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.307 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.307 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.311 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.311 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.311 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.313 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.320 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.321 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.321 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.342 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.344 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.345 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.345 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.345 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.345 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.349 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.352 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.400 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.401 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.402 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.422 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.423 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.435 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.471 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.471 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.472 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.472 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.476 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.478 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.485 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.492 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.493 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.502 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.518 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.519 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.519 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.520 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.523 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.523 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.524 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.527 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.537 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.538 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.539 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.539 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.539 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.545 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.545 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.546 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.546 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.550 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.553 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.559 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.559 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.608 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.654 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.654 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.654 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.654 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.658 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.661 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.679 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.679 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.679 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.680 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.683 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.684 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.684 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.686 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.686 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.686 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.686 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.686 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.686 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.686 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.686 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.691 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.693 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.714 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.714 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:40.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.277 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.277 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.277 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.278 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.282 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.284 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.342 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.342 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.342 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.342 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.348 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.350 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.397 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.397 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.398 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.398 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.403 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.406 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.460 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.461 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.461 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.461 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.465 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.467 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.564 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.565 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.565 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.565 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.569 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:41.571 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:50.633 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:50.635 INFO project_profile - __init__: Creating merged profile of 46 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:50.635 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:50.636 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:50.663 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:27.041 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.417 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.417 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.427 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.428 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.428 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.428 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.436 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.436 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.436 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.437 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.444 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.444 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.444 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.445 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.451 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.451 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.451 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.462 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.463 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.463 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.465 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.472 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.472 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.472 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.476 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.482 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.483 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.483 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.492 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.499 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.499 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.499 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.499 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.506 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.506 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.506 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.506 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.512 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.512 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.513 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.517 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.523 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.523 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.527 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.534 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.534 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.534 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.535 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.541 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.541 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.541 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.551 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.558 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.558 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.558 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.568 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.574 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.575 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.575 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.575 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.575 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.575 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.582 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.582 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.582 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.590 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.590 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.590 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.597 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.597 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.597 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.601 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.608 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.608 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.608 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.608 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.609 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.615 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.615 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.615 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.619 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.625 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.626 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.626 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.626 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.632 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.632 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.632 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.633 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.639 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.639 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.639 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.640 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.645 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.646 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.646 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.650 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.656 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.656 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.656 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.657 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.663 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.664 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.664 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.670 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.670 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.670 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.673 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.679 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.679 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.682 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.687 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.688 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.688 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.692 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.700 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.700 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.700 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.701 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.708 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.708 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.708 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.709 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.716 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.716 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.716 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.720 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.727 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.727 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.727 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.727 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.727 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.727 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.734 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.734 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.734 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.743 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.750 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.750 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.750 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.754 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.760 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.761 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.761 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.767 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.768 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.768 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.777 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.783 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.784 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.784 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.795 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.803 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.803 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.803 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.807 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.815 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.815 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.815 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.816 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.824 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.824 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.824 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.832 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.840 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.840 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.840 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.841 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.849 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.849 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.849 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.854 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.861 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.862 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.862 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.869 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.870 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.870 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.873 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.880 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.881 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.881 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.882 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.890 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.890 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.890 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:29.898 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.773 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/temperature_conversion/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_delayed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/old/msgsps_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/strings_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/08-tls-psk-bridge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-oversize-packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl_change.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/misc_utils_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/topic_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/net_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v5_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/datatype_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-extended-auth-continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe2-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-recv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_read_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/loop_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/kick_last_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/tick-interval/mosquitto_tick_interval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/editline_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/old/msgsps_pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-unpwd-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/bridge_topic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/memory_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_user_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-forever.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_publish_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/file_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/connect_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_id_change.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_context_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/options_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_run1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-manual.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity_setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-will-unpwd-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/callbacks_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-success-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/compare_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_head1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_read_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/keepalive_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_message_in.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_yaml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/topic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will-clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_single.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/helpers_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v5_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/base64_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/publish/basic-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/messages_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/publish/basic-websockets-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-recv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/property_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-pre-connect-callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/password_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/tls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-fake-cacert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-correlation-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/keepalive_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/random_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.777 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/cjson_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/cjson_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/strings_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_vnone_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/socks_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/datatype_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/minify_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/tests/testparameterized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_new1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/thread_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/misc_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/utf8_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/04-retain-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/publish_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/property_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/04-retain-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/json_patch_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_message_out.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.778 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/mqtt_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/readme_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/srv_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-san.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_write_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-will-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/pthread_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/subs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/libmosquitto_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/src/unity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/single.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/random/auth_plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/tests/testunity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-success.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/08-tls-psk-pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_hex4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/trim_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-success.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_msg_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_write_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_psk_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/09-util-topic-tokenise.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_new2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/cJSON/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/property_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-will-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/old_utils_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/libcommon/time_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-bad-cacert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_single2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-extended-auth-failure.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-unpwd-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-no-clean-session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-keepalive-pingreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_run2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/extended_auth_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/mysql_log/mysql_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-send-payload-format.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_client_offline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-send-content-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_with_opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-start.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/fuzzish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/subs_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe/basic-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-no-clean-session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/tls_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:30.781 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.237 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.237 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.237 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250906/linux -- broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.237 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.237 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.237 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.237 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.238 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.245 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:31.565 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:30:32.239 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_acl_file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_auth_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_connect_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_publish_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_subscribe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_unsubscribe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_password_file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_psk_file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_queue_msg_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_read_handle_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_test_config_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": cJSON_fuzzing_cjson_read_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load_client_stats_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load_stats_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dynsec_fuzz_load_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_acl_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_acl_file.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_auth.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_connect.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_connect.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_publish.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_publish.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_subscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_subscribe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_unsubscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_unsubscribe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_password_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_password_file.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_psk_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_psk_file.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_queue_msg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_queue_msg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_read_handle.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_read_handle.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_test_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_test_config.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_with_init.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_with_init.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjson_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjson_read_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load_client_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load_client_stats.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load_stats.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dynsec_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dynsec_fuzz_load.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_topic_tokenise.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_topic_tokenise.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_utf8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_utf8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-mosquitto_passwd_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-mosquitto_passwd_fuzz_load.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_pub_topic_check2_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_sub_topic_check2_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_topic_tokenise_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_utf8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": mosquitto_fuzzing_broker_broker_fuzz.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": mosquitto_fuzzing_broker_broker_fuzz_with_init.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": mosquitto_passwd_fuzz_load_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/cJSON.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/cJSON.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/cJSON_Utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/cJSON_Utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/fuzzing/afl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/fuzzing/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/cjson_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/compare_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/json_patch_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/minify_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/misc_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/misc_utils_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/old_utils_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_hex4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_with_opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/print_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/print_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/print_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/print_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/print_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/readme_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity_setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/unity_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/test_runners/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/helper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_internals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_malloc_overrides.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/src/unity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/src/unity.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/src/unity_internals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_head1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_head1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_new1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_new2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_run1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_run2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_yaml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/CException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/Defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/cmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/mockMock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/tests/testparameterized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/tests/testunity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/db_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/db_dump.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/broker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_broker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_completion_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_dynsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_post_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_pre_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_group.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_role.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_passwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_passwd/get_password.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_passwd/get_password.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_passwd/mosquitto_passwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_signal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_signal/signal_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_signal/signal_windows.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/client_props.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/client_shared.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/client_shared.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/pub_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/pub_shared.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/pub_shared.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/rr_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/sub_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/sub_client_output.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/sub_client_output.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/common/json_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/common/json_help.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/common/lib_load.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/uthash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/utlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/picohttpparser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/picohttpparser/picohttpparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/picohttpparser/picohttpparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/mysql_log/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/mysql_log/mysql_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/publish/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/publish/basic-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/publish/basic-websockets-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe/basic-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe_simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe_simple/callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe_simple/multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe_simple/single.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/temperature_conversion/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/temperature_conversion/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/temperature_conversion/temperature_conversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/db_dump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/mosquitto_passwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/libcommon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/plugins/dynamic-security/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto_broker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquittopp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mqtt_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/broker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/broker_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/broker_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_cjson.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_password.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_properties.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_topic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_create_delete.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_loop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_publish.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_socks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_subscribe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_unsubscribe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_will.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquittopp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/mqtt_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/actions_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/actions_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/actions_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/alias_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/alias_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/extended_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_connack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_pubackcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_pubrec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_pubrel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_suback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_unsuback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/http_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/http_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/libmosquitto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/logging_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/logging_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/messages_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/messages_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/mosquitto_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/net_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/net_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/net_mosq_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/net_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/packet_datatypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/packet_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/packet_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/property_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/property_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/pthread_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/read_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/read_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/socks_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/socks_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/srv_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/thread_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/tls_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/tls_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/util_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/util_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/will_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/will_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/cpp/mosquittopp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/base64_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/cjson_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/file_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/memory_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/mqtt_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/password_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/property_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/property_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/random_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/strings_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/time_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/topic_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/utf8_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/acl-file/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/acl-file/acl_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/acl-file/acl_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/acl-file/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/clientlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/clients.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/config_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/default_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/details.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/dynamic_security.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/grouplist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/kicklist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/rolelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/add-properties/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/auth-by-env/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/auth-by-ip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/client-lifetime-stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/client-properties/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/connection-state/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/delayed-auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/deny-protocol-version/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/force-retain/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/limit-subscription-qos/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/message-timestamp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-ban/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-modification/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-size-stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/plugin-event-stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/print-ip-on-publish/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/tick-interval/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/tick-interval/mosquitto_tick_interval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/topic-jail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/topic-modification/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/wildcard-temp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/password-file/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/password-file/password_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/password-file/password_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/password-file/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/base_msgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/client_msgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/clients.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/persist_sqlite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/retain_msgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/subscriptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/will.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/sparkplug-aware/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/sparkplug-aware/on_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/sparkplug-aware/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/sparkplug-aware/plugin_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/acl_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/acl_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/bridge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/bridge_topic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/broker_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/conf_includedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/control_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/database.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_connack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/http_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/http_serv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/keepalive.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/listeners.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mosquitto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mosquitto_broker_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mux_epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mux_kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mux_poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/net.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/password_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/password_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist_read_v234.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist_read_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist_write_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_acl_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_basic_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_client_offline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_extended_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_persist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_psk_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_public.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_v4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/property_broker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/proxy_v1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/proxy_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/psk_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/read_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/retain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/security_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/send_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/send_connack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/send_suback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/send_unsuback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/session_expiry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/signals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/subs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/sys_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/sys_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/topic_tok.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/watchdog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/websockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/will_delay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/xtreport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/path_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/08-tls-psk-bridge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/08-tls-psk-pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl_change.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_context_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_delayed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_single.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_single2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_id_change.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_msg_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_v4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_v5_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v4_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v4_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v4_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v4_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v5_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_vnone_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/kick_last_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/mosquitto_plugin_v2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_client_offline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_message_in.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_message_out.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_psk_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-con-discon-success-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-con-discon-success.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-con-discon-will-clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-con-discon-will-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-con-discon-will.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-extended-auth-continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-extended-auth-failure.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-keepalive-pingreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-no-clean-session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-pre-connect-callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-unpwd-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-will-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-will-unpwd-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-unsubscribe-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-unsubscribe2-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-loop-forever.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-loop-manual.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-loop-start.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-request-response-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-request-response-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-request-response-correlation-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/04-retain-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-bad-cacert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-san.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-fake-cacert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/09-util-topic-tokenise.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/11-prop-oversize-packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/11-prop-recv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/11-prop-send-content-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/11-prop-send-payload-format.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/fuzzish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-success.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-no-clean-session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-unpwd-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-will-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-request-response-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-request-response-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/04-retain-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/11-prop-recv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/c_function_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/editline_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/editline_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/pthread_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/pthread_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/apps/mosquitto_ctrl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/actions_publish_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/callbacks_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/connect_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/extended_auth_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/helpers_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/libmosquitto_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/libmosquitto_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/loop_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/messages_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/net_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/options_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/socks_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/srv_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/thread_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/base64_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/cjson_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/file_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/memory_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/mqtt_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/password_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/property_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/random_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/strings_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/time_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/topic_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/libcommon/utf8_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/old/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/old/msgsps_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/old/msgsps_pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/old/msgsps_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/random/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/random/auth_plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/tls_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/tls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/bridge_topic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/keepalive_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/keepalive_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/persist_read_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/persist_read_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/persist_write_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/persist_write_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/subs_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/subs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/datatype_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/datatype_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/property_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/property_user_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/property_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/publish_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/property_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/property_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/strings_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/topic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/trim_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/cJSON.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/cJSON.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/cJSON_Utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/cJSON_Utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/fuzzing/afl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/fuzzing/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/cjson_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/compare_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/json_patch_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/minify_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/misc_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/misc_utils_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/old_utils_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_hex4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_with_opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/print_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/print_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/print_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/print_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/print_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/readme_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity_setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/unity_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/test_runners/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/helper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_internals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_malloc_overrides.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/src/unity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/src/unity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/src/unity_internals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_head1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_head1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_new1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_new2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_run1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_run2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_yaml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/CException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/Defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/cmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/mockMock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/tests/testparameterized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/tests/testunity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/db_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/db_dump.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/broker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_broker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_completion_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_dynsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_post_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_pre_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_group.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_role.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_passwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_passwd/get_password.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_passwd/get_password.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_passwd/mosquitto_passwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_signal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_signal/signal_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_signal/signal_windows.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/client_props.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/client_shared.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/client_shared.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/pub_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/pub_shared.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/pub_shared.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/rr_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/sub_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/sub_client_output.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/sub_client_output.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/common/json_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/common/json_help.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/common/lib_load.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/uthash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/utlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/picohttpparser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/picohttpparser/picohttpparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/picohttpparser/picohttpparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/mysql_log/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/mysql_log/mysql_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/publish/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/publish/basic-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/publish/basic-websockets-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe/basic-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe_simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe_simple/callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe_simple/multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe_simple/single.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/temperature_conversion/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/temperature_conversion/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/temperature_conversion/temperature_conversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/db_dump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/mosquitto_passwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/libcommon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/plugins/dynamic-security/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto_broker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquittopp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mqtt_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/broker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/broker_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/broker_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_cjson.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_password.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_properties.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_topic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_create_delete.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_loop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_publish.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_socks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_subscribe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_unsubscribe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_will.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquittopp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/mqtt_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/actions_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/actions_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/actions_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/alias_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/alias_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/extended_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_connack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_pubackcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_pubrec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_pubrel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_suback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_unsuback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/http_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/http_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/libmosquitto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/logging_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/logging_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/messages_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/messages_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/mosquitto_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/net_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/net_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/net_mosq_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/net_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/packet_datatypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/packet_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/packet_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/property_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/property_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/pthread_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/read_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/read_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/socks_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/socks_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/srv_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/thread_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/tls_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/tls_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/util_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/util_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/will_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/will_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/cpp/mosquittopp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/base64_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/cjson_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/file_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/memory_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/mqtt_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/password_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/property_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/property_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/random_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/strings_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/time_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/topic_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/utf8_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/acl-file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/acl-file/acl_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/acl-file/acl_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/acl-file/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/clientlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/clients.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/config_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/default_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/details.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/dynamic_security.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/grouplist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/kicklist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/rolelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/add-properties/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/auth-by-env/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/auth-by-ip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/client-lifetime-stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/client-properties/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/connection-state/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/delayed-auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/deny-protocol-version/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/force-retain/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/limit-subscription-qos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/message-timestamp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-ban/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-modification/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-size-stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/plugin-event-stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/print-ip-on-publish/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/tick-interval/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/tick-interval/mosquitto_tick_interval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/topic-jail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/topic-modification/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/wildcard-temp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/password-file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/password-file/password_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/password-file/password_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/password-file/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/base_msgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/client_msgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/clients.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/persist_sqlite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/retain_msgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/subscriptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/will.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/sparkplug-aware/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/sparkplug-aware/on_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/sparkplug-aware/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/sparkplug-aware/plugin_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/acl_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/acl_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/bridge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/bridge_topic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/broker_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/conf_includedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/control_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/database.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_connack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/http_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/http_serv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/keepalive.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/listeners.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mosquitto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mosquitto_broker_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mux_epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mux_kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mux_poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/net.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/password_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/password_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist_read_v234.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist_read_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist_write_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_acl_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_basic_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_client_offline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_extended_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_persist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_psk_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_public.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_v4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/property_broker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/proxy_v1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/proxy_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/psk_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/read_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/retain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/security_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/send_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/send_connack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/send_suback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/send_unsuback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/session_expiry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/signals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/subs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/sys_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/sys_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/topic_tok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/watchdog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/websockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/will_delay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/xtreport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/path_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/08-tls-psk-bridge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/08-tls-psk-pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_acl_change.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_context_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_delayed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_extended_single.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_extended_single2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_id_change.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_msg_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_v4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_v5_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v4_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v4_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v4_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v4_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v5_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_vnone_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/kick_last_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/mosquitto_plugin_v2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_client_offline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_message_in.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_message_out.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_psk_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-con-discon-success-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-con-discon-success.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-con-discon-will-clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-con-discon-will-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-con-discon-will.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-extended-auth-continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-extended-auth-failure.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-keepalive-pingreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-no-clean-session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-pre-connect-callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-unpwd-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-will-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-will-unpwd-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-qos1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-unsubscribe-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-unsubscribe2-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-loop-forever.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-loop-manual.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-loop-start.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-request-response-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-request-response-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-request-response-correlation-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/04-retain-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-bad-cacert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-san.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-fake-cacert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/09-util-topic-tokenise.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/11-prop-oversize-packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/11-prop-recv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/11-prop-send-content-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/11-prop-send-payload-format.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/fuzzish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-con-discon-success.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-con-discon-will.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-no-clean-session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-unpwd-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-will-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-loop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-request-response-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-request-response-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/04-retain-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/11-prop-recv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/c_function_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/editline_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/editline_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/pthread_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/pthread_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/apps/mosquitto_ctrl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/actions_publish_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/callbacks_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/connect_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/extended_auth_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/helpers_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/libmosquitto_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/libmosquitto_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/loop_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/messages_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/net_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/options_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/socks_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/srv_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/thread_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/base64_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/cjson_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/file_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/memory_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/mqtt_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/password_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/property_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/random_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/strings_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/time_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/topic_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/libcommon/utf8_common_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/old/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/old/msgsps_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/old/msgsps_pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/old/msgsps_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/random/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/random/auth_plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/tls_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/tls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/bridge_topic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/keepalive_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/keepalive_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/persist_read_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/persist_read_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/persist_write_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/persist_write_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/subs_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/subs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/datatype_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/datatype_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/property_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/property_user_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/property_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/publish_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/property_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/property_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/strings_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/topic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/trim_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 376,208,570 bytes received 31,255 bytes 150,495,930.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 375,995,877 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzzing/scripts/oss-fuzz-build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:2 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_stdc89 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_stdc89 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_pedantic Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_pedantic - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wextra - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Werror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Werror - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictprototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictprototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wwritestrings Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wwritestrings - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wshadow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wshadow - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Winitself Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Winitself - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastalign - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformat2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformat2 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingprototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingprototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictoverflow2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictoverflow2 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastqual Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastqual - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wundef Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wundef - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchdefault Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchdefault - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wconversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wconversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wccompat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wccompat - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fstackprotectorstrong Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fstackprotectorstrong - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcomma Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcomma - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wdoublepromotion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wdoublepromotion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wparentheses Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wparentheses - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformatoverflow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformatoverflow - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wunusedmacros Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wunusedmacros - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingvariabledeclarations Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingvariabledeclarations - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wusedbutmarkedunused Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wusedbutmarkedunused - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchenum Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchenum - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fvisibilityhidden Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fvisibilityhidden - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/cJSON Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/cjson.dir/cJSON.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library libcjson.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjson Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjson Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/cjson/cJSON.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libcjson.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libcjson.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/cJSON/cjson.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/cJSON/cjson-noconfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/cJSON/cJSONConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/cJSON/cJSONConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": set -e; for d in libcommon lib apps client plugins src; do make -C ${d}; done Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/mosquitto/libcommon' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c base64_common.c -o base64_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c cjson_common.c -o cjson_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c file_common.c -o file_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c memory_common.c -o memory_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c mqtt_common.c -o mqtt_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c password_common.c -o password_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c property_common.c -o property_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c random_common.c -o random_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c strings_common.c -o strings_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c time_common.c -o time_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c topic_common.c -o topic_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c utf8_common.c -o utf8_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar cr libmosquitto_common.a base64_common.o cjson_common.o file_common.o memory_common.o mqtt_common.o password_common.o property_common.o random_common.o strings_common.o time_common.o topic_common.o utf8_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -fPIC base64_common.o cjson_common.o file_common.o memory_common.o mqtt_common.o password_common.o property_common.o random_common.o strings_common.o time_common.o topic_common.o utf8_common.o -o libmosquitto_common.so.1 -lcjson -lcrypto -shared Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: error: cannot find -lcjson Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:36 : Logging next yaml tile to /src/allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [Makefile:59: libmosquitto_common.so.1] Error 1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/mosquitto/libcommon' Step #6 - "compile-libfuzzer-introspector-x86_64": make: *** [Makefile:70: mosquitto] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build. Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run: Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image mosquitto Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 mosquitto Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Finished Step #6 - "compile-libfuzzer-introspector-x86_64" ERROR: step exited with non-zero status: 1 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][ 0.0 B/358.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dynsec_fuzz_load.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][ 0.0 B/358.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [1/1.6k files][ 303.0 B/358.6 MiB] 0% Done / [1/1.6k files][ 303.0 B/358.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [1/1.6k files][ 303.0 B/358.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mosquitto_passwd_fuzz_load_colormap.png [Content-Type=image/png]... Step #8: / [1/1.6k files][ 303.0 B/358.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data [Content-Type=application/octet-stream]... Step #8: / [1/1.6k files][ 6.9 MiB/358.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.6k files][ 6.9 MiB/358.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.6k files][ 6.9 MiB/358.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_auth_colormap.png [Content-Type=image/png]... Step #8: / [1/1.6k files][ 6.9 MiB/358.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_acl_file.covreport [Content-Type=application/octet-stream]... Step #8: / [1/1.6k files][ 6.9 MiB/358.6 MiB] 1% Done / [2/1.6k files][ 6.9 MiB/358.6 MiB] 1% Done / [3/1.6k files][ 6.9 MiB/358.6 MiB] 1% Done / [4/1.6k files][ 6.9 MiB/358.6 MiB] 1% Done / [5/1.6k files][ 6.9 MiB/358.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [5/1.6k files][ 6.9 MiB/358.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [5/1.6k files][ 6.9 MiB/358.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load.data [Content-Type=application/octet-stream]... Step #8: / [5/1.6k files][ 6.9 MiB/358.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/1.6k files][ 6.9 MiB/358.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [5/1.6k files][ 6.9 MiB/358.6 MiB] 1% Done / [6/1.6k files][ 6.9 MiB/358.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.6k files][ 13.9 MiB/358.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_queue_msg.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_read_handle_colormap.png [Content-Type=image/png]... Step #8: / [6/1.6k files][ 13.9 MiB/358.6 MiB] 3% Done / [6/1.6k files][ 13.9 MiB/358.6 MiB] 3% Done / [7/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_read_handle.data [Content-Type=application/octet-stream]... Step #8: / [7/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_topic_tokenise_colormap.png [Content-Type=image/png]... Step #8: / [8/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done / [8/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done / [9/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [9/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [9/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_unsubscribe_colormap.png [Content-Type=image/png]... Step #8: / [9/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: / [9/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_queue_msg_colormap.png [Content-Type=image/png]... Step #8: / [9/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done / [9/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [9/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done / [9/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/result.json [Content-Type=application/json]... Step #8: / [9/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_read_handle.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_subscribe.covreport [Content-Type=application/octet-stream]... Step #8: / [9/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_sub_topic_check2_colormap.png [Content-Type=image/png]... Step #8: / [9/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done / [10/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_pub_topic_check2.covreport [Content-Type=application/octet-stream]... Step #8: - [10/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data [Content-Type=application/octet-stream]... Step #8: - [10/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data [Content-Type=application/octet-stream]... Step #8: - [10/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data [Content-Type=application/octet-stream]... Step #8: - [11/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done - [11/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [11/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done - [11/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [11/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mosquitto_fuzzing_broker_broker_fuzz_with_init.cpp_colormap.png [Content-Type=image/png]... Step #8: - [11/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done - [12/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done - [13/1.6k files][ 14.4 MiB/358.6 MiB] 4% Done - [14/1.6k files][ 14.7 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [14/1.6k files][ 14.7 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [14/1.6k files][ 14.7 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_acl_file.data.yaml [Content-Type=application/octet-stream]... Step #8: - [14/1.6k files][ 14.7 MiB/358.6 MiB] 4% Done - [15/1.6k files][ 14.7 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [15/1.6k files][ 15.0 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cJSON_fuzzing_cjson_read_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [15/1.6k files][ 15.5 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/1.6k files][ 17.6 MiB/358.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load.covreport [Content-Type=application/octet-stream]... Step #8: - [15/1.6k files][ 18.9 MiB/358.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_publish.covreport [Content-Type=application/octet-stream]... Step #8: - [15/1.6k files][ 19.1 MiB/358.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_unsubscribe.covreport [Content-Type=application/octet-stream]... Step #8: - [15/1.6k files][ 20.1 MiB/358.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: - [15/1.6k files][ 20.9 MiB/358.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [15/1.6k files][ 21.5 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load_stats_colormap.png [Content-Type=image/png]... Step #8: - [15/1.6k files][ 21.5 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [15/1.6k files][ 21.5 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_test_config_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [15/1.6k files][ 21.5 MiB/358.6 MiB] 6% Done - [15/1.6k files][ 21.5 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-cjson_read_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data [Content-Type=application/octet-stream]... Step #8: - [15/1.6k files][ 21.5 MiB/358.6 MiB] 6% Done - [15/1.6k files][ 21.5 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load_client_stats_colormap.png [Content-Type=image/png]... Step #8: - [15/1.6k files][ 21.5 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [15/1.6k files][ 21.5 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mosquitto_passwd_fuzz_load.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_password_file.data [Content-Type=application/octet-stream]... Step #8: - [15/1.6k files][ 21.5 MiB/358.6 MiB] 6% Done - [15/1.6k files][ 21.5 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [15/1.6k files][ 21.5 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_utf8.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [15/1.6k files][ 21.7 MiB/358.6 MiB] 6% Done - [15/1.6k files][ 21.7 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [15/1.6k files][ 21.7 MiB/358.6 MiB] 6% Done - [15/1.6k files][ 21.7 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mosquitto_fuzzing_broker_broker_fuzz.cpp_colormap.png [Content-Type=image/png]... Step #8: - [16/1.6k files][ 21.7 MiB/358.6 MiB] 6% Done - [16/1.6k files][ 21.7 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.6k files][ 21.7 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_sub_topic_check2.covreport [Content-Type=application/octet-stream]... Step #8: - [16/1.6k files][ 21.7 MiB/358.6 MiB] 6% Done - [16/1.6k files][ 21.7 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_topic_tokenise.covreport [Content-Type=application/octet-stream]... Step #8: - [16/1.6k files][ 21.7 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load_client_stats.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_read_handle.covreport [Content-Type=application/octet-stream]... Step #8: - [16/1.6k files][ 21.7 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [16/1.6k files][ 21.7 MiB/358.6 MiB] 6% Done - [17/1.6k files][ 21.7 MiB/358.6 MiB] 6% Done - [17/1.6k files][ 21.7 MiB/358.6 MiB] 6% Done - [18/1.6k files][ 21.7 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_with_init.data [Content-Type=application/octet-stream]... Step #8: - [18/1.6k files][ 22.0 MiB/358.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_acl_file.data [Content-Type=application/octet-stream]... Step #8: - [18/1.6k files][ 28.9 MiB/358.6 MiB] 8% Done - [19/1.6k files][ 28.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.6k files][ 28.9 MiB/358.6 MiB] 8% Done - [20/1.6k files][ 28.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [21/1.6k files][ 28.9 MiB/358.6 MiB] 8% Done - [21/1.6k files][ 28.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/1.6k files][ 28.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: - [21/1.6k files][ 28.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macro_block_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_psk_file.covreport [Content-Type=application/octet-stream]... Step #8: - [21/1.6k files][ 28.9 MiB/358.6 MiB] 8% Done - [21/1.6k files][ 28.9 MiB/358.6 MiB] 8% Done - [22/1.6k files][ 29.1 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_psk_file.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.6k files][ 29.4 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [22/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [22/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [22/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_acl_file_colormap.png [Content-Type=image/png]... Step #8: - [23/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done - [23/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_auth.covreport [Content-Type=application/octet-stream]... Step #8: - [23/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done - [24/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_psk_file.data [Content-Type=application/octet-stream]... Step #8: - [24/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/print_object.c [Content-Type=text/x-csrc]... Step #8: - [24/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_test_config.covreport [Content-Type=application/octet-stream]... Step #8: - [24/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_string.c [Content-Type=text/x-csrc]... Step #8: - [24/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/old_utils_tests.c [Content-Type=text/x-csrc]... Step #8: - [24/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/full_type_defs.json [Content-Type=application/json]... Step #8: - [24/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [24/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/tests/testparameterized.c [Content-Type=text/x-csrc]... Step #8: - [24/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load_stats.covreport [Content-Type=application/octet-stream]... Step #8: - [24/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data [Content-Type=application/octet-stream]... Step #8: - [24/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done - [24/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: - [24/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_connect.covreport [Content-Type=application/octet-stream]... Step #8: - [24/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_utf8_colormap.png [Content-Type=image/png]... Step #8: - [24/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [25/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done - [25/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_psk_file_colormap.png [Content-Type=image/png]... Step #8: - [26/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done - [26/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_pub_topic_check2_colormap.png [Content-Type=image/png]... Step #8: - [26/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data [Content-Type=application/octet-stream]... Step #8: - [26/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [26/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done - [27/1.6k files][ 29.7 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data [Content-Type=application/octet-stream]... Step #8: - [28/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done - [29/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done - [29/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done - [30/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [30/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_subscribe_colormap.png [Content-Type=image/png]... Step #8: - [30/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/tests/testunity.c [Content-Type=text/x-csrc]... Step #8: - [30/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_password_file.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_with_init.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done - [30/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dynsec_fuzz_load.data [Content-Type=application/octet-stream]... Step #8: - [30/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_test_config.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_connect_colormap.png [Content-Type=image/png]... Step #8: - [30/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [30/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done - [30/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_password_file_colormap.png [Content-Type=image/png]... Step #8: - [30/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done - [30/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data [Content-Type=application/octet-stream]... Step #8: - [30/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load_colormap.png [Content-Type=image/png]... Step #8: - [30/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [31/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done - [31/1.6k files][ 29.9 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dynsec_fuzz_load.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dynsec_fuzz_load_colormap.png [Content-Type=image/png]... Step #8: - [31/1.6k files][ 30.0 MiB/358.6 MiB] 8% Done - [31/1.6k files][ 30.0 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_test_config.data [Content-Type=application/octet-stream]... Step #8: - [31/1.6k files][ 30.0 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.6k files][ 30.0 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.6k files][ 30.0 MiB/358.6 MiB] 8% Done - [31/1.6k files][ 30.0 MiB/358.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [31/1.6k files][ 30.0 MiB/358.6 MiB] 8% Done - [31/1.6k files][ 30.0 MiB/358.6 MiB] 8% Done - [32/1.6k files][ 30.0 MiB/358.6 MiB] 8% Done - [33/1.6k files][ 30.5 MiB/358.6 MiB] 8% Done - [34/1.6k files][ 33.6 MiB/358.6 MiB] 9% Done - [35/1.6k files][ 33.6 MiB/358.6 MiB] 9% Done - [36/1.6k files][ 33.6 MiB/358.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_publish_colormap.png [Content-Type=image/png]... Step #8: - [36/1.6k files][ 38.2 MiB/358.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_password_file.data.yaml [Content-Type=application/octet-stream]... Step #8: - [36/1.6k files][ 38.7 MiB/358.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [36/1.6k files][ 40.3 MiB/358.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/cJSON_Utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: - [36/1.6k files][ 41.0 MiB/358.6 MiB] 11% Done - [36/1.6k files][ 41.0 MiB/358.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/cJSON.c [Content-Type=text/x-csrc]... Step #8: - [36/1.6k files][ 41.8 MiB/358.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/test.c [Content-Type=text/x-csrc]... Step #8: - [36/1.6k files][ 42.3 MiB/358.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/cJSON.h [Content-Type=text/x-chdr]... Step #8: - [36/1.6k files][ 42.4 MiB/358.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/cJSON_Utils.c [Content-Type=text/x-csrc]... Step #8: - [36/1.6k files][ 42.4 MiB/358.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/misc_tests.c [Content-Type=text/x-csrc]... Step #8: - [36/1.6k files][ 42.4 MiB/358.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_object.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_examples.c [Content-Type=text/x-csrc]... Step #8: - [36/1.6k files][ 42.4 MiB/358.6 MiB] 11% Done - [36/1.6k files][ 42.4 MiB/358.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/cjson_add.c [Content-Type=text/x-csrc]... Step #8: - [36/1.6k files][ 42.4 MiB/358.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity_setup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/print_number.c [Content-Type=text/x-csrc]... Step #8: - [36/1.6k files][ 42.7 MiB/358.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/readme_examples.c [Content-Type=text/x-csrc]... Step #8: - [37/1.6k files][ 42.7 MiB/358.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/json_patch_tests.c [Content-Type=text/x-csrc]... Step #8: - [37/1.6k files][ 42.7 MiB/358.6 MiB] 11% Done - [37/1.6k files][ 42.7 MiB/358.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/compare_tests.c [Content-Type=text/x-csrc]... Step #8: - [37/1.6k files][ 43.2 MiB/358.6 MiB] 12% Done - [37/1.6k files][ 43.7 MiB/358.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_value.c [Content-Type=text/x-csrc]... Step #8: - [37/1.6k files][ 44.2 MiB/358.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_number.c [Content-Type=text/x-csrc]... Step #8: - [38/1.6k files][ 45.5 MiB/358.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_hex4.c [Content-Type=text/x-csrc]... Step #8: - [38/1.6k files][ 45.8 MiB/358.6 MiB] 12% Done - [38/1.6k files][ 46.6 MiB/358.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/minify_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/common.h [Content-Type=text/x-chdr]... Step #8: - [38/1.6k files][ 47.3 MiB/358.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/print_string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_with_opts.c [Content-Type=text/x-csrc]... Step #8: - [38/1.6k files][ 47.8 MiB/358.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_array.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [38/1.6k files][ 48.4 MiB/358.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/misc_utils_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/print_array.c [Content-Type=text/x-csrc]... Step #8: - [38/1.6k files][ 49.9 MiB/358.6 MiB] 13% Done - [38/1.6k files][ 49.9 MiB/358.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-cjson_read_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [38/1.6k files][ 50.4 MiB/358.6 MiB] 14% Done - [38/1.6k files][ 51.5 MiB/358.6 MiB] 14% Done - [38/1.6k files][ 52.0 MiB/358.6 MiB] 14% Done - [38/1.6k files][ 52.7 MiB/358.6 MiB] 14% Done - [38/1.6k files][ 53.5 MiB/358.6 MiB] 14% Done - [39/1.6k files][ 53.5 MiB/358.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c [Content-Type=text/x-csrc]... Step #8: - [39/1.6k files][ 60.9 MiB/358.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_param.c [Content-Type=text/x-csrc]... Step #8: - [39/1.6k files][ 61.7 MiB/358.6 MiB] 17% Done - [40/1.6k files][ 62.0 MiB/358.6 MiB] 17% Done - [41/1.6k files][ 62.5 MiB/358.6 MiB] 17% Done - [42/1.6k files][ 62.8 MiB/358.6 MiB] 17% Done - [43/1.6k files][ 62.8 MiB/358.6 MiB] 17% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/1.6k files][ 62.8 MiB/358.6 MiB] 17% Done \ [44/1.6k files][ 62.8 MiB/358.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/print_value.c [Content-Type=text/x-csrc]... Step #8: \ [44/1.6k files][ 62.8 MiB/358.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.h [Content-Type=text/x-chdr]... Step #8: \ [44/1.6k files][ 62.8 MiB/358.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_cmd.c [Content-Type=text/x-csrc]... Step #8: \ [44/1.6k files][ 62.8 MiB/358.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c [Content-Type=text/x-csrc]... Step #8: \ [44/1.6k files][ 63.3 MiB/358.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_yaml.c [Content-Type=text/x-csrc]... Step #8: \ [44/1.6k files][ 63.8 MiB/358.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c [Content-Type=text/x-csrc]... Step #8: \ [44/1.6k files][ 64.9 MiB/358.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c [Content-Type=text/x-csrc]... Step #8: \ [44/1.6k files][ 65.1 MiB/358.6 MiB] 18% Done \ [45/1.6k files][ 65.7 MiB/358.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_head1.c [Content-Type=text/x-csrc]... Step #8: \ [45/1.6k files][ 66.2 MiB/358.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_new1.c [Content-Type=text/x-csrc]... Step #8: \ [45/1.6k files][ 66.4 MiB/358.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c [Content-Type=text/x-csrc]... Step #8: \ [45/1.6k files][ 68.0 MiB/358.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c [Content-Type=text/x-csrc]... Step #8: \ [45/1.6k files][ 69.8 MiB/358.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_run2.c [Content-Type=text/x-csrc]... Step #8: \ [45/1.6k files][ 73.2 MiB/358.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c [Content-Type=text/x-csrc]... Step #8: \ [45/1.6k files][ 74.3 MiB/358.6 MiB] 20% Done \ [45/1.6k files][ 74.3 MiB/358.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_new2.c [Content-Type=text/x-csrc]... Step #8: \ [45/1.6k files][ 76.1 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_run1.c [Content-Type=text/x-csrc]... Step #8: \ [45/1.6k files][ 76.4 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_head1.h [Content-Type=text/x-chdr]... Step #8: \ [45/1.6k files][ 76.4 MiB/358.6 MiB] 21% Done \ [46/1.6k files][ 76.4 MiB/358.6 MiB] 21% Done \ [47/1.6k files][ 76.4 MiB/358.6 MiB] 21% Done \ [48/1.6k files][ 76.4 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_def.c [Content-Type=text/x-csrc]... Step #8: \ [48/1.6k files][ 76.4 MiB/358.6 MiB] 21% Done \ [49/1.6k files][ 76.4 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/Defs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/mockMock.h [Content-Type=text/x-chdr]... Step #8: \ [49/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done \ [49/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c [Content-Type=text/x-csrc]... Step #8: \ [49/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c [Content-Type=text/x-csrc]... Step #8: \ [49/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done \ [50/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/cmock.h [Content-Type=text/x-chdr]... Step #8: \ [50/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/CException.h [Content-Type=text/x-chdr]... Step #8: \ [50/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done \ [50/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/src/unity.h [Content-Type=text/x-chdr]... Step #8: \ [51/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done \ [51/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done \ [52/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/src/unity.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c [Content-Type=text/x-csrc]... Step #8: \ [52/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done \ [52/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/src/unity_internals.h [Content-Type=text/x-chdr]... Step #8: \ [52/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c [Content-Type=text/x-csrc]... Step #8: \ [53/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.h [Content-Type=text/x-chdr]... Step #8: \ [53/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done \ [53/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_internals.h [Content-Type=text/x-chdr]... Step #8: \ [53/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done \ [53/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c [Content-Type=text/x-csrc]... Step #8: \ [53/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done \ [53/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done \ [54/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c [Content-Type=text/x-csrc]... Step #8: \ [54/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.h [Content-Type=text/x-chdr]... Step #8: \ [54/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_malloc_overrides.h [Content-Type=text/x-chdr]... Step #8: \ [54/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done \ [55/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done \ [56/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done \ [57/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done \ [58/1.6k files][ 76.5 MiB/358.6 MiB] 21% Done \ [59/1.6k files][ 76.7 MiB/358.6 MiB] 21% Done \ [60/1.6k files][ 76.7 MiB/358.6 MiB] 21% Done \ [61/1.6k files][ 76.8 MiB/358.6 MiB] 21% Done \ [62/1.6k files][ 76.8 MiB/358.6 MiB] 21% Done \ [63/1.6k files][ 76.8 MiB/358.6 MiB] 21% Done \ [64/1.6k files][ 76.8 MiB/358.6 MiB] 21% Done \ [65/1.6k files][ 76.8 MiB/358.6 MiB] 21% Done \ [66/1.6k files][ 76.8 MiB/358.6 MiB] 21% Done \ [67/1.6k files][ 76.8 MiB/358.6 MiB] 21% Done \ [68/1.6k files][ 77.0 MiB/358.6 MiB] 21% Done \ [69/1.6k files][ 77.0 MiB/358.6 MiB] 21% Done \ [70/1.6k files][ 77.0 MiB/358.6 MiB] 21% Done \ [71/1.6k files][ 77.0 MiB/358.6 MiB] 21% Done \ [72/1.6k files][ 77.0 MiB/358.6 MiB] 21% Done \ [73/1.6k files][ 77.0 MiB/358.6 MiB] 21% Done \ [74/1.6k files][ 77.0 MiB/358.6 MiB] 21% Done \ [75/1.6k files][ 77.0 MiB/358.6 MiB] 21% Done \ [76/1.6k files][ 77.1 MiB/358.6 MiB] 21% Done \ [77/1.6k files][ 77.1 MiB/358.6 MiB] 21% Done \ [78/1.6k files][ 77.1 MiB/358.6 MiB] 21% Done \ [79/1.6k files][ 77.1 MiB/358.6 MiB] 21% Done \ [80/1.6k files][ 77.1 MiB/358.6 MiB] 21% Done \ [81/1.6k files][ 77.1 MiB/358.6 MiB] 21% Done \ [82/1.6k files][ 77.1 MiB/358.6 MiB] 21% Done \ [83/1.6k files][ 77.6 MiB/358.6 MiB] 21% Done \ [84/1.6k files][ 77.6 MiB/358.6 MiB] 21% Done \ [85/1.6k files][ 78.1 MiB/358.6 MiB] 21% Done \ [86/1.6k files][ 78.1 MiB/358.6 MiB] 21% Done \ [87/1.6k files][ 78.4 MiB/358.6 MiB] 21% Done \ [88/1.6k files][ 79.4 MiB/358.6 MiB] 22% Done \ [89/1.6k files][ 79.6 MiB/358.6 MiB] 22% Done \ [90/1.6k files][ 80.2 MiB/358.6 MiB] 22% Done \ [91/1.6k files][ 80.2 MiB/358.6 MiB] 22% Done \ [92/1.6k files][ 80.4 MiB/358.6 MiB] 22% Done \ [93/1.6k files][ 80.4 MiB/358.6 MiB] 22% Done \ [94/1.6k files][ 80.4 MiB/358.6 MiB] 22% Done \ [95/1.6k files][ 80.7 MiB/358.6 MiB] 22% Done \ [96/1.6k files][ 80.7 MiB/358.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/unity_config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c [Content-Type=text/x-csrc]... Step #8: \ [97/1.6k files][ 82.0 MiB/358.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c [Content-Type=text/x-csrc]... Step #8: \ [98/1.6k files][ 82.2 MiB/358.6 MiB] 22% Done \ [98/1.6k files][ 82.2 MiB/358.6 MiB] 22% Done \ [99/1.6k files][ 82.2 MiB/358.6 MiB] 22% Done \ [99/1.6k files][ 82.5 MiB/358.6 MiB] 23% Done \ [100/1.6k files][ 82.8 MiB/358.6 MiB] 23% Done \ [100/1.6k files][ 83.6 MiB/358.6 MiB] 23% Done \ [101/1.6k files][ 83.8 MiB/358.6 MiB] 23% Done \ [102/1.6k files][ 83.8 MiB/358.6 MiB] 23% Done \ [103/1.6k files][ 84.1 MiB/358.6 MiB] 23% Done \ [104/1.6k files][ 84.2 MiB/358.6 MiB] 23% Done \ [105/1.6k files][ 84.7 MiB/358.6 MiB] 23% Done \ [106/1.6k files][ 85.0 MiB/358.6 MiB] 23% Done \ [107/1.6k files][ 85.8 MiB/358.6 MiB] 23% Done \ [108/1.6k files][ 85.8 MiB/358.6 MiB] 23% Done \ [109/1.6k files][ 86.2 MiB/358.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c [Content-Type=text/x-csrc]... Step #8: \ [109/1.6k files][ 88.3 MiB/358.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.h [Content-Type=text/x-chdr]... Step #8: \ [109/1.6k files][ 88.3 MiB/358.6 MiB] 24% Done \ [109/1.6k files][ 88.5 MiB/358.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.h [Content-Type=text/x-chdr]... Step #8: \ [109/1.6k files][ 90.1 MiB/358.6 MiB] 25% Done \ [110/1.6k files][ 90.4 MiB/358.6 MiB] 25% Done \ [111/1.6k files][ 91.2 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c [Content-Type=text/x-csrc]... Step #8: \ [111/1.6k files][ 91.2 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c [Content-Type=text/x-csrc]... Step #8: \ [111/1.6k files][ 91.2 MiB/358.6 MiB] 25% Done \ [112/1.6k files][ 91.2 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c [Content-Type=text/x-csrc]... Step #8: \ [113/1.6k files][ 91.2 MiB/358.6 MiB] 25% Done \ [113/1.6k files][ 91.2 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c [Content-Type=text/x-csrc]... Step #8: \ [113/1.6k files][ 91.2 MiB/358.6 MiB] 25% Done \ [114/1.6k files][ 91.2 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c [Content-Type=text/x-csrc]... Step #8: \ [114/1.6k files][ 91.2 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c [Content-Type=text/x-csrc]... Step #8: \ [114/1.6k files][ 91.2 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.h [Content-Type=text/x-chdr]... Step #8: \ [114/1.6k files][ 91.2 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c [Content-Type=text/x-csrc]... Step #8: \ [114/1.6k files][ 91.2 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.h [Content-Type=text/x-chdr]... Step #8: \ [114/1.6k files][ 91.2 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c [Content-Type=text/x-csrc]... Step #8: \ [114/1.6k files][ 91.2 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c [Content-Type=text/x-csrc]... Step #8: \ [114/1.6k files][ 91.2 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c [Content-Type=text/x-csrc]... Step #8: \ [114/1.6k files][ 91.2 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.h [Content-Type=text/x-chdr]... Step #8: \ [115/1.6k files][ 91.4 MiB/358.6 MiB] 25% Done \ [115/1.6k files][ 91.4 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c [Content-Type=text/x-csrc]... Step #8: \ [115/1.6k files][ 91.5 MiB/358.6 MiB] 25% Done \ [116/1.6k files][ 91.5 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.h [Content-Type=text/x-chdr]... Step #8: \ [116/1.6k files][ 91.5 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c [Content-Type=text/x-csrc]... Step #8: \ [117/1.6k files][ 91.5 MiB/358.6 MiB] 25% Done \ [117/1.6k files][ 91.5 MiB/358.6 MiB] 25% Done \ [117/1.6k files][ 91.5 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.h [Content-Type=text/x-chdr]... Step #8: \ [117/1.6k files][ 91.5 MiB/358.6 MiB] 25% Done \ [117/1.6k files][ 91.5 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/fuzzing/cjson_read_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [117/1.6k files][ 91.5 MiB/358.6 MiB] 25% Done \ [118/1.6k files][ 91.5 MiB/358.6 MiB] 25% Done \ [119/1.6k files][ 91.5 MiB/358.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/fuzzing/afl.c [Content-Type=text/x-csrc]... Step #8: \ [120/1.6k files][ 91.5 MiB/358.6 MiB] 25% Done \ [120/1.6k files][ 91.5 MiB/358.6 MiB] 25% Done \ [121/1.6k files][ 92.0 MiB/358.6 MiB] 25% Done \ [122/1.6k files][ 94.3 MiB/358.6 MiB] 26% Done \ [123/1.6k files][ 95.6 MiB/358.6 MiB] 26% Done \ [124/1.6k files][ 96.1 MiB/358.6 MiB] 26% Done \ [125/1.6k files][ 98.3 MiB/358.6 MiB] 27% Done \ [126/1.6k files][ 98.3 MiB/358.6 MiB] 27% Done | | [127/1.6k files][ 98.3 MiB/358.6 MiB] 27% Done | [128/1.6k files][ 98.3 MiB/358.6 MiB] 27% Done | [129/1.6k files][ 98.3 MiB/358.6 MiB] 27% Done | [130/1.6k files][ 98.3 MiB/358.6 MiB] 27% Done | [131/1.6k files][ 98.5 MiB/358.6 MiB] 27% Done | [132/1.6k files][100.1 MiB/358.6 MiB] 27% Done | [133/1.6k files][104.4 MiB/358.6 MiB] 29% Done | [134/1.6k files][104.4 MiB/358.6 MiB] 29% Done | [135/1.6k files][107.1 MiB/358.6 MiB] 29% Done | [136/1.6k files][107.1 MiB/358.6 MiB] 29% Done | [137/1.6k files][110.6 MiB/358.6 MiB] 30% Done | [138/1.6k files][110.6 MiB/358.6 MiB] 30% Done | [139/1.6k files][110.6 MiB/358.6 MiB] 30% Done | [140/1.6k files][111.1 MiB/358.6 MiB] 30% Done | [141/1.6k files][111.3 MiB/358.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/fuzzing/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: | [142/1.6k files][113.1 MiB/358.6 MiB] 31% Done | [143/1.6k files][113.7 MiB/358.6 MiB] 31% Done | [144/1.6k files][113.7 MiB/358.6 MiB] 31% Done | [145/1.6k files][114.7 MiB/358.6 MiB] 31% Done | [146/1.6k files][114.7 MiB/358.6 MiB] 31% Done | [147/1.6k files][114.7 MiB/358.6 MiB] 31% Done | [148/1.6k files][115.0 MiB/358.6 MiB] 32% Done | [149/1.6k files][115.2 MiB/358.6 MiB] 32% Done | [149/1.6k files][121.5 MiB/358.6 MiB] 33% Done | [150/1.6k files][122.8 MiB/358.6 MiB] 34% Done | [151/1.6k files][123.1 MiB/358.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/config.h [Content-Type=text/x-chdr]... Step #8: | [152/1.6k files][126.2 MiB/358.6 MiB] 35% Done | [153/1.6k files][126.5 MiB/358.6 MiB] 35% Done | [154/1.6k files][129.0 MiB/358.6 MiB] 35% Done | [154/1.6k files][129.7 MiB/358.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/pthread_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: | [155/1.6k files][131.2 MiB/358.6 MiB] 36% Done | [156/1.6k files][131.2 MiB/358.6 MiB] 36% Done | [157/1.6k files][131.2 MiB/358.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/path_helper.h [Content-Type=text/x-chdr]... Step #8: | [158/1.6k files][133.2 MiB/358.6 MiB] 37% Done | [159/1.6k files][133.5 MiB/358.6 MiB] 37% Done | [160/1.6k files][133.9 MiB/358.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/pthread_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [160/1.6k files][135.2 MiB/358.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/editline_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [160/1.6k files][138.1 MiB/358.6 MiB] 38% Done | [161/1.6k files][138.9 MiB/358.6 MiB] 38% Done | [162/1.6k files][139.1 MiB/358.6 MiB] 38% Done | [163/1.6k files][141.6 MiB/358.6 MiB] 39% Done | [163/1.6k files][141.9 MiB/358.6 MiB] 39% Done | [164/1.6k files][142.7 MiB/358.6 MiB] 39% Done | [165/1.6k files][142.7 MiB/358.6 MiB] 39% Done | [166/1.6k files][144.2 MiB/358.6 MiB] 40% Done | [167/1.6k files][144.5 MiB/358.6 MiB] 40% Done | [168/1.6k files][145.4 MiB/358.6 MiB] 40% Done | [168/1.6k files][146.4 MiB/358.6 MiB] 40% Done | [169/1.6k files][146.7 MiB/358.6 MiB] 40% Done | [170/1.6k files][148.4 MiB/358.6 MiB] 41% Done | [171/1.6k files][148.4 MiB/358.6 MiB] 41% Done | [172/1.6k files][148.4 MiB/358.6 MiB] 41% Done | [173/1.6k files][149.1 MiB/358.6 MiB] 41% Done | [174/1.6k files][149.1 MiB/358.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/c_function_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: | [175/1.6k files][149.1 MiB/358.6 MiB] 41% Done | [175/1.6k files][149.9 MiB/358.6 MiB] 41% Done | [176/1.6k files][150.4 MiB/358.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: | [176/1.6k files][151.7 MiB/358.6 MiB] 42% Done | [177/1.6k files][153.0 MiB/358.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/editline_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: | [178/1.6k files][153.0 MiB/358.6 MiB] 42% Done | [178/1.6k files][153.3 MiB/358.6 MiB] 42% Done | [179/1.6k files][153.8 MiB/358.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [179/1.6k files][155.6 MiB/358.6 MiB] 43% Done | [180/1.6k files][155.9 MiB/358.6 MiB] 43% Done | [181/1.6k files][155.9 MiB/358.6 MiB] 43% Done | [182/1.6k files][157.8 MiB/358.6 MiB] 43% Done | [183/1.6k files][158.0 MiB/358.6 MiB] 44% Done | [184/1.6k files][159.0 MiB/358.6 MiB] 44% Done | [185/1.6k files][159.0 MiB/358.6 MiB] 44% Done | [186/1.6k files][159.9 MiB/358.6 MiB] 44% Done | [187/1.6k files][161.2 MiB/358.6 MiB] 44% Done | [188/1.6k files][161.4 MiB/358.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/options_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [189/1.6k files][161.4 MiB/358.6 MiB] 45% Done | [189/1.6k files][162.0 MiB/358.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/libmosquitto_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [190/1.6k files][162.5 MiB/358.6 MiB] 45% Done | [191/1.6k files][162.5 MiB/358.6 MiB] 45% Done | [192/1.6k files][162.7 MiB/358.6 MiB] 45% Done | [193/1.6k files][162.7 MiB/358.6 MiB] 45% Done | [194/1.6k files][162.8 MiB/358.6 MiB] 45% Done | [194/1.6k files][162.8 MiB/358.6 MiB] 45% Done | [195/1.6k files][162.8 MiB/358.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/actions_publish_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [196/1.6k files][163.8 MiB/358.6 MiB] 45% Done | [196/1.6k files][163.8 MiB/358.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/net_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [196/1.6k files][165.4 MiB/358.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/thread_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [196/1.6k files][168.7 MiB/358.6 MiB] 47% Done | [197/1.6k files][169.0 MiB/358.6 MiB] 47% Done | [198/1.6k files][169.0 MiB/358.6 MiB] 47% Done | [199/1.6k files][169.0 MiB/358.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/libmosquitto_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: | [199/1.6k files][170.3 MiB/358.6 MiB] 47% Done | [200/1.6k files][170.3 MiB/358.6 MiB] 47% Done | [201/1.6k files][170.3 MiB/358.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [201/1.6k files][170.3 MiB/358.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/loop_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [201/1.6k files][170.3 MiB/358.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/socks_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [201/1.6k files][170.3 MiB/358.6 MiB] 47% Done | [202/1.6k files][170.3 MiB/358.6 MiB] 47% Done | [203/1.6k files][170.3 MiB/358.6 MiB] 47% Done | [204/1.6k files][170.4 MiB/358.6 MiB] 47% Done | [205/1.6k files][170.4 MiB/358.6 MiB] 47% Done | [206/1.6k files][170.4 MiB/358.6 MiB] 47% Done | [207/1.6k files][170.4 MiB/358.6 MiB] 47% Done | [208/1.6k files][170.4 MiB/358.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/messages_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [208/1.6k files][170.4 MiB/358.6 MiB] 47% Done | [209/1.6k files][170.4 MiB/358.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [209/1.6k files][170.4 MiB/358.6 MiB] 47% Done | [210/1.6k files][170.4 MiB/358.6 MiB] 47% Done | [211/1.6k files][170.4 MiB/358.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/connect_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [211/1.6k files][170.4 MiB/358.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/extended_auth_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [211/1.6k files][170.4 MiB/358.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/callbacks_mock.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/helpers_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [211/1.6k files][170.4 MiB/358.6 MiB] 47% Done | [211/1.6k files][170.4 MiB/358.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/srv_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [211/1.6k files][170.9 MiB/358.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/property_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [211/1.6k files][171.1 MiB/358.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: | [211/1.6k files][171.4 MiB/358.6 MiB] 47% Done | [212/1.6k files][171.7 MiB/358.6 MiB] 47% Done | [213/1.6k files][171.7 MiB/358.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/password_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [214/1.6k files][171.9 MiB/358.6 MiB] 47% Done | [214/1.6k files][171.9 MiB/358.6 MiB] 47% Done | [215/1.6k files][171.9 MiB/358.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/file_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/base64_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [216/1.6k files][171.9 MiB/358.6 MiB] 47% Done | [216/1.6k files][172.4 MiB/358.6 MiB] 48% Done | [216/1.6k files][172.7 MiB/358.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/strings_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/cjson_common.cpp [Content-Type=text/x-c++src]... Step #8: | [216/1.6k files][174.0 MiB/358.6 MiB] 48% Done | [217/1.6k files][174.2 MiB/358.6 MiB] 48% Done / / [217/1.6k files][174.8 MiB/358.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/utf8_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: / [218/1.6k files][175.8 MiB/358.6 MiB] 49% Done / [218/1.6k files][176.0 MiB/358.6 MiB] 49% Done / [219/1.6k files][176.0 MiB/358.6 MiB] 49% Done / [220/1.6k files][176.3 MiB/358.6 MiB] 49% Done / [221/1.6k files][176.6 MiB/358.6 MiB] 49% Done / [222/1.6k files][177.7 MiB/358.6 MiB] 49% Done / [223/1.6k files][177.7 MiB/358.6 MiB] 49% Done / [224/1.6k files][177.7 MiB/358.6 MiB] 49% Done / [225/1.6k files][178.0 MiB/358.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/mqtt_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: / [226/1.6k files][178.2 MiB/358.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/topic_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: / [226/1.6k files][178.2 MiB/358.6 MiB] 49% Done / [226/1.6k files][178.2 MiB/358.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/memory_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: / [226/1.6k files][178.7 MiB/358.6 MiB] 49% Done / [227/1.6k files][178.7 MiB/358.6 MiB] 49% Done / [227/1.6k files][178.9 MiB/358.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/random_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: / [227/1.6k files][179.4 MiB/358.6 MiB] 50% Done / [228/1.6k files][179.4 MiB/358.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/libcommon/time_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: / [229/1.6k files][179.4 MiB/358.6 MiB] 50% Done / [229/1.6k files][179.4 MiB/358.6 MiB] 50% Done / [230/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [231/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [232/1.6k files][179.5 MiB/358.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp [Content-Type=text/x-c++src]... Step #8: / [232/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [233/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [234/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [235/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [236/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [237/1.6k files][179.5 MiB/358.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp [Content-Type=text/x-c++src]... Step #8: / [238/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [239/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [240/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [240/1.6k files][179.5 MiB/358.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp [Content-Type=text/x-c++src]... Step #8: / [240/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [241/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [242/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [243/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [244/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [245/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [246/1.6k files][179.5 MiB/358.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp [Content-Type=text/x-c++src]... Step #8: / [246/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [247/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [248/1.6k files][179.5 MiB/358.6 MiB] 50% Done / [249/1.6k files][179.6 MiB/358.6 MiB] 50% Done / [250/1.6k files][179.6 MiB/358.6 MiB] 50% Done / [251/1.6k files][179.6 MiB/358.6 MiB] 50% Done / [252/1.6k files][179.6 MiB/358.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp [Content-Type=text/x-c++src]... Step #8: / [252/1.6k files][179.6 MiB/358.6 MiB] 50% Done / [253/1.6k files][179.6 MiB/358.6 MiB] 50% Done / [254/1.6k files][179.6 MiB/358.6 MiB] 50% Done / [255/1.6k files][179.6 MiB/358.6 MiB] 50% Done / [256/1.6k files][179.6 MiB/358.6 MiB] 50% Done / [257/1.6k files][179.6 MiB/358.6 MiB] 50% Done / [258/1.6k files][179.6 MiB/358.6 MiB] 50% Done / [259/1.6k files][179.6 MiB/358.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/random/auth_plugin.c [Content-Type=text/x-csrc]... Step #8: / [259/1.6k files][179.8 MiB/358.6 MiB] 50% Done / [260/1.6k files][179.8 MiB/358.6 MiB] 50% Done / [261/1.6k files][179.8 MiB/358.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp [Content-Type=text/x-c++src]... Step #8: / [262/1.6k files][179.8 MiB/358.6 MiB] 50% Done / [262/1.6k files][180.6 MiB/358.6 MiB] 50% Done / [263/1.6k files][181.9 MiB/358.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-loop-forever.c [Content-Type=text/x-csrc]... Step #8: / [263/1.6k files][186.3 MiB/358.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c [Content-Type=text/x-csrc]... Step #8: / [263/1.6k files][186.4 MiB/358.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-keepalive-pingreq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-bad-cacert.c [Content-Type=text/x-csrc]... Step #8: / [263/1.6k files][186.4 MiB/358.6 MiB] 51% Done / [263/1.6k files][186.4 MiB/358.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp [Content-Type=text/x-c++src]... Step #8: / [264/1.6k files][186.4 MiB/358.6 MiB] 51% Done / [265/1.6k files][186.4 MiB/358.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/11-prop-send-payload-format.c [Content-Type=text/x-csrc]... Step #8: / [266/1.6k files][186.4 MiB/358.6 MiB] 51% Done / [266/1.6k files][186.4 MiB/358.6 MiB] 51% Done / [266/1.6k files][186.4 MiB/358.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-will-set.c [Content-Type=text/x-csrc]... Step #8: / [266/1.6k files][186.4 MiB/358.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2.c [Content-Type=text/x-csrc]... Step #8: / [266/1.6k files][186.4 MiB/358.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c [Content-Type=text/x-csrc]... Step #8: / [267/1.6k files][187.2 MiB/358.6 MiB] 52% Done / [267/1.6k files][187.5 MiB/358.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-extended-auth-failure.c [Content-Type=text/x-csrc]... Step #8: / [267/1.6k files][188.2 MiB/358.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-loop-manual.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c [Content-Type=text/x-csrc]... Step #8: / [267/1.6k files][188.8 MiB/358.6 MiB] 52% Done / [267/1.6k files][188.8 MiB/358.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/11-prop-recv.c [Content-Type=text/x-csrc]... Step #8: / [267/1.6k files][191.7 MiB/358.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-san.c [Content-Type=text/x-csrc]... Step #8: / [267/1.6k files][193.0 MiB/358.6 MiB] 53% Done / [268/1.6k files][193.5 MiB/358.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-con-discon-will-clear.c [Content-Type=text/x-csrc]... Step #8: / [268/1.6k files][194.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c [Content-Type=text/x-csrc]... Step #8: / [268/1.6k files][194.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c [Content-Type=text/x-csrc]... Step #8: / [269/1.6k files][194.1 MiB/358.6 MiB] 54% Done / [270/1.6k files][194.1 MiB/358.6 MiB] 54% Done / [270/1.6k files][194.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c [Content-Type=text/x-csrc]... Step #8: / [270/1.6k files][194.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c [Content-Type=text/x-csrc]... Step #8: / [271/1.6k files][194.1 MiB/358.6 MiB] 54% Done / [271/1.6k files][194.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-request-response-correlation-1.c [Content-Type=text/x-csrc]... Step #8: / [271/1.6k files][194.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/04-retain-qos0.c [Content-Type=text/x-csrc]... Step #8: / [271/1.6k files][194.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-loop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c [Content-Type=text/x-csrc]... Step #8: / [271/1.6k files][194.1 MiB/358.6 MiB] 54% Done / [271/1.6k files][194.1 MiB/358.6 MiB] 54% Done / [271/1.6k files][194.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-con-discon-success-v5.c [Content-Type=text/x-csrc]... Step #8: / [272/1.6k files][194.1 MiB/358.6 MiB] 54% Done / [272/1.6k files][194.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c [Content-Type=text/x-csrc]... Step #8: / [272/1.6k files][194.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-qos0.c [Content-Type=text/x-csrc]... Step #8: / [272/1.6k files][194.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c [Content-Type=text/x-csrc]... Step #8: / [272/1.6k files][194.1 MiB/358.6 MiB] 54% Done / [273/1.6k files][194.1 MiB/358.6 MiB] 54% Done / [274/1.6k files][194.1 MiB/358.6 MiB] 54% Done / [275/1.6k files][194.1 MiB/358.6 MiB] 54% Done / [276/1.6k files][194.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-unpwd-set.c [Content-Type=text/x-csrc]... Step #8: / [277/1.6k files][194.1 MiB/358.6 MiB] 54% Done / [277/1.6k files][194.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-will-unpwd-set.c [Content-Type=text/x-csrc]... Step #8: / [277/1.6k files][194.1 MiB/358.6 MiB] 54% Done / [277/1.6k files][194.1 MiB/358.6 MiB] 54% Done / [278/1.6k files][194.1 MiB/358.6 MiB] 54% Done / [279/1.6k files][194.1 MiB/358.6 MiB] 54% Done / [280/1.6k files][194.1 MiB/358.6 MiB] 54% Done / [281/1.6k files][194.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c [Content-Type=text/x-csrc]... Step #8: / [281/1.6k files][194.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-no-clean-session.c [Content-Type=text/x-csrc]... Step #8: / [281/1.6k files][194.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-con-discon-will.c [Content-Type=text/x-csrc]... Step #8: / [282/1.6k files][194.2 MiB/358.6 MiB] 54% Done / [282/1.6k files][194.2 MiB/358.6 MiB] 54% Done / [283/1.6k files][194.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/fuzzish.c [Content-Type=text/x-csrc]... Step #8: / [283/1.6k files][194.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c [Content-Type=text/x-csrc]... Step #8: / [283/1.6k files][194.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-unsubscribe-v5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-qos2.c [Content-Type=text/x-csrc]... Step #8: / [284/1.6k files][194.2 MiB/358.6 MiB] 54% Done / [284/1.6k files][194.2 MiB/358.6 MiB] 54% Done / [285/1.6k files][194.2 MiB/358.6 MiB] 54% Done / [286/1.6k files][194.2 MiB/358.6 MiB] 54% Done / [287/1.6k files][194.2 MiB/358.6 MiB] 54% Done / [287/1.6k files][194.2 MiB/358.6 MiB] 54% Done / [288/1.6k files][194.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c [Content-Type=text/x-csrc]... Step #8: / [288/1.6k files][194.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/11-prop-send-content-type.c [Content-Type=text/x-csrc]... Step #8: / [288/1.6k files][194.4 MiB/358.6 MiB] 54% Done / [289/1.6k files][194.6 MiB/358.6 MiB] 54% Done / [290/1.6k files][194.6 MiB/358.6 MiB] 54% Done / [291/1.6k files][194.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-unsubscribe.c [Content-Type=text/x-csrc]... Step #8: / [292/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [292/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-con-discon-will-v5.c [Content-Type=text/x-csrc]... Step #8: / [293/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [293/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [294/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [295/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-qos0.c [Content-Type=text/x-csrc]... Step #8: / [295/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c [Content-Type=text/x-csrc]... Step #8: / [295/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [296/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [297/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [298/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-fake-cacert.c [Content-Type=text/x-csrc]... Step #8: / [298/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2.c [Content-Type=text/x-csrc]... Step #8: / [298/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/09-util-topic-tokenise.c [Content-Type=text/x-csrc]... Step #8: / [298/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-pre-connect-callback.c [Content-Type=text/x-csrc]... Step #8: / [298/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c [Content-Type=text/x-csrc]... Step #8: / [298/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-con-discon-success.c [Content-Type=text/x-csrc]... Step #8: / [298/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [299/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [300/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c [Content-Type=text/x-csrc]... Step #8: / [300/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-request-response-1.c [Content-Type=text/x-csrc]... Step #8: / [300/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-request-response-2.c [Content-Type=text/x-csrc]... Step #8: / [300/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [301/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [302/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [303/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [304/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [305/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [305/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [306/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [307/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [308/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [309/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [310/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [311/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [312/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [313/1.6k files][194.9 MiB/358.6 MiB] 54% Done / [314/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-qos1.c [Content-Type=text/x-csrc]... Step #8: / [314/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c [Content-Type=text/x-csrc]... Step #8: / [314/1.6k files][194.9 MiB/358.6 MiB] 54% Done - - [315/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [316/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [317/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [318/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [319/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-loop-start.c [Content-Type=text/x-csrc]... Step #8: - [319/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-extended-auth-continue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c [Content-Type=text/x-csrc]... Step #8: - [319/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [319/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/11-prop-oversize-packet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c [Content-Type=text/x-csrc]... Step #8: - [319/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [319/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [320/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [321/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c [Content-Type=text/x-csrc]... Step #8: - [322/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [323/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [323/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c [Content-Type=text/x-csrc]... Step #8: - [324/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [324/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-unsubscribe2-v5.c [Content-Type=text/x-csrc]... Step #8: - [324/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp [Content-Type=text/x-c++src]... Step #8: - [324/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp [Content-Type=text/x-c++src]... Step #8: - [324/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [324/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp [Content-Type=text/x-c++src]... Step #8: - [325/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [326/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp [Content-Type=text/x-c++src]... Step #8: - [326/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [326/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [327/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [328/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp [Content-Type=text/x-c++src]... Step #8: - [329/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [329/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp [Content-Type=text/x-c++src]... Step #8: - [329/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-unsubscribe.cpp [Content-Type=text/x-c++src]... Step #8: - [329/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp [Content-Type=text/x-c++src]... Step #8: - [330/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [330/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [331/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [332/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [333/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp [Content-Type=text/x-c++src]... Step #8: - [333/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c [Content-Type=text/x-csrc]... Step #8: - [333/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c [Content-Type=text/x-csrc]... Step #8: - [333/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp [Content-Type=text/x-c++src]... Step #8: - [334/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [334/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp [Content-Type=text/x-c++src]... Step #8: - [334/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [335/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp [Content-Type=text/x-c++src]... Step #8: - [335/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [336/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp [Content-Type=text/x-c++src]... Step #8: - [336/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-loop.cpp [Content-Type=text/x-c++src]... Step #8: - [336/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp [Content-Type=text/x-c++src]... Step #8: - [336/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-con-discon-will.cpp [Content-Type=text/x-c++src]... Step #8: - [336/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-no-clean-session.cpp [Content-Type=text/x-c++src]... Step #8: - [337/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [337/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp [Content-Type=text/x-c++src]... Step #8: - [337/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [338/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-will-set.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp [Content-Type=text/x-c++src]... Step #8: - [338/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [339/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [339/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp [Content-Type=text/x-c++src]... Step #8: - [339/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/04-retain-qos0.cpp [Content-Type=text/x-c++src]... Step #8: - [339/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [340/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [341/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp [Content-Type=text/x-c++src]... Step #8: - [342/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [343/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [343/1.6k files][194.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-qos0.cpp [Content-Type=text/x-c++src]... Step #8: - [344/1.6k files][194.9 MiB/358.6 MiB] 54% Done - [344/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [345/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [346/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [347/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp [Content-Type=text/x-c++src]... Step #8: - [347/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [348/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [349/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [350/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [351/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp [Content-Type=text/x-c++src]... Step #8: - [351/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [352/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [353/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp [Content-Type=text/x-c++src]... Step #8: - [353/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp [Content-Type=text/x-c++src]... Step #8: - [353/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp [Content-Type=text/x-c++src]... Step #8: - [353/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [354/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp [Content-Type=text/x-c++src]... Step #8: - [354/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp [Content-Type=text/x-c++src]... Step #8: - [354/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp [Content-Type=text/x-c++src]... Step #8: - [354/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp [Content-Type=text/x-c++src]... Step #8: - [354/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [354/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [355/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp [Content-Type=text/x-c++src]... Step #8: - [356/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [356/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp [Content-Type=text/x-c++src]... Step #8: - [356/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [357/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [358/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [359/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-unpwd-set.cpp [Content-Type=text/x-c++src]... Step #8: - [359/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [360/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [361/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [362/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp [Content-Type=text/x-c++src]... Step #8: - [362/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp [Content-Type=text/x-c++src]... Step #8: - [362/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp [Content-Type=text/x-c++src]... Step #8: - [362/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp [Content-Type=text/x-c++src]... Step #8: - [362/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-request-response-1.cpp [Content-Type=text/x-c++src]... Step #8: - [363/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [364/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [365/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [366/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [367/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [367/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-con-discon-success.cpp [Content-Type=text/x-c++src]... Step #8: - [367/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [368/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [369/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [370/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/11-prop-recv.cpp [Content-Type=text/x-c++src]... Step #8: - [370/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp [Content-Type=text/x-c++src]... Step #8: - [370/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [371/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp [Content-Type=text/x-c++src]... Step #8: - [371/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp [Content-Type=text/x-c++src]... Step #8: - [371/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [372/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp [Content-Type=text/x-c++src]... Step #8: - [372/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp [Content-Type=text/x-c++src]... Step #8: - [373/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [373/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [374/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp [Content-Type=text/x-c++src]... Step #8: - [374/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [374/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp [Content-Type=text/x-c++src]... Step #8: - [374/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp [Content-Type=text/x-c++src]... Step #8: - [374/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-request-response-2.cpp [Content-Type=text/x-c++src]... Step #8: - [374/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [375/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [376/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [377/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp [Content-Type=text/x-c++src]... Step #8: - [377/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp [Content-Type=text/x-c++src]... Step #8: - [377/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp [Content-Type=text/x-c++src]... Step #8: - [377/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [378/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp [Content-Type=text/x-c++src]... Step #8: - [378/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp [Content-Type=text/x-c++src]... Step #8: - [378/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [378/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/tls_stubs.c [Content-Type=text/x-csrc]... Step #8: - [378/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/test.c [Content-Type=text/x-csrc]... Step #8: - [379/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [379/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [380/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [381/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/property_write.c [Content-Type=text/x-csrc]... Step #8: - [382/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [382/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [383/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [384/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [385/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp [Content-Type=text/x-c++src]... Step #8: - [385/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/tls_test.c [Content-Type=text/x-csrc]... Step #8: - [385/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/property_user_read.c [Content-Type=text/x-csrc]... Step #8: - [385/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/property_read.c [Content-Type=text/x-csrc]... Step #8: - [386/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [386/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/stubs.c [Content-Type=text/x-csrc]... Step #8: - [386/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/datatype_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/datatype_write.c [Content-Type=text/x-csrc]... Step #8: - [387/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [387/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [387/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/publish_test.c [Content-Type=text/x-csrc]... Step #8: - [387/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/property_add.c [Content-Type=text/x-csrc]... Step #8: - [387/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/strings_test.c [Content-Type=text/x-csrc]... Step #8: - [387/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/property_value.c [Content-Type=text/x-csrc]... Step #8: - [387/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [387/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [388/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/utf8.c [Content-Type=text/x-csrc]... Step #8: - [388/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [389/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [390/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [391/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [392/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [393/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [394/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/topic_test.c [Content-Type=text/x-csrc]... Step #8: - [394/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/trim_test.c [Content-Type=text/x-csrc]... Step #8: - [394/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/bridge_topic_test.c [Content-Type=text/x-csrc]... Step #8: - [395/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [395/1.6k files][195.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/subs_test.c [Content-Type=text/x-csrc]... Step #8: - [395/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [396/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [397/1.6k files][195.0 MiB/358.6 MiB] 54% Done - [398/1.6k files][195.2 MiB/358.6 MiB] 54% Done - [399/1.6k files][195.2 MiB/358.6 MiB] 54% Done - [400/1.6k files][195.2 MiB/358.6 MiB] 54% Done - [401/1.6k files][195.2 MiB/358.6 MiB] 54% Done - [402/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/subs_stubs.c [Content-Type=text/x-csrc]... Step #8: - [402/1.6k files][195.3 MiB/358.6 MiB] 54% Done - [403/1.6k files][195.3 MiB/358.6 MiB] 54% Done - [404/1.6k files][195.3 MiB/358.6 MiB] 54% Done - [405/1.6k files][195.3 MiB/358.6 MiB] 54% Done - [406/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/stubs.c [Content-Type=text/x-csrc]... Step #8: - [407/1.6k files][195.3 MiB/358.6 MiB] 54% Done - [407/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/keepalive_stubs.c [Content-Type=text/x-csrc]... Step #8: - [407/1.6k files][195.3 MiB/358.6 MiB] 54% Done - [408/1.6k files][195.3 MiB/358.6 MiB] 54% Done - [409/1.6k files][195.3 MiB/358.6 MiB] 54% Done - [410/1.6k files][195.3 MiB/358.6 MiB] 54% Done - [411/1.6k files][195.3 MiB/358.6 MiB] 54% Done - [412/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/persist_write_stubs.c [Content-Type=text/x-csrc]... Step #8: - [412/1.6k files][195.3 MiB/358.6 MiB] 54% Done - [413/1.6k files][195.3 MiB/358.6 MiB] 54% Done - [414/1.6k files][195.3 MiB/358.6 MiB] 54% Done - [415/1.6k files][195.3 MiB/358.6 MiB] 54% Done - [416/1.6k files][195.3 MiB/358.6 MiB] 54% Done - [417/1.6k files][195.3 MiB/358.6 MiB] 54% Done \ \ [418/1.6k files][195.3 MiB/358.6 MiB] 54% Done \ [419/1.6k files][195.3 MiB/358.6 MiB] 54% Done \ [420/1.6k files][195.3 MiB/358.6 MiB] 54% Done \ [421/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/persist_write_test.c [Content-Type=text/x-csrc]... Step #8: \ [421/1.6k files][195.3 MiB/358.6 MiB] 54% Done \ [422/1.6k files][195.3 MiB/358.6 MiB] 54% Done \ [423/1.6k files][195.3 MiB/358.6 MiB] 54% Done \ [424/1.6k files][195.3 MiB/358.6 MiB] 54% Done \ [425/1.6k files][195.3 MiB/358.6 MiB] 54% Done \ [426/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/persist_read_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/persist_read_stubs.c [Content-Type=text/x-csrc]... Step #8: \ [426/1.6k files][195.3 MiB/358.6 MiB] 54% Done \ [426/1.6k files][195.3 MiB/358.6 MiB] 54% Done \ [427/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/keepalive_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_delayed.c [Content-Type=text/x-csrc]... Step #8: \ [427/1.6k files][195.3 MiB/358.6 MiB] 54% Done \ [427/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v6.c [Content-Type=text/x-csrc]... Step #8: \ [427/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_pwd.c [Content-Type=text/x-csrc]... Step #8: \ [427/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_v5.c [Content-Type=text/x-csrc]... Step #8: \ [427/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v1.c [Content-Type=text/x-csrc]... Step #8: \ [427/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_msg_params.c [Content-Type=text/x-csrc]... Step #8: \ [427/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_publish.c [Content-Type=text/x-csrc]... Step #8: \ [427/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_5.c [Content-Type=text/x-csrc]... Step #8: \ [427/1.6k files][195.3 MiB/358.6 MiB] 54% Done \ [428/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_1.c [Content-Type=text/x-csrc]... Step #8: \ [428/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_2.c [Content-Type=text/x-csrc]... Step #8: \ [428/1.6k files][195.3 MiB/358.6 MiB] 54% Done \ [429/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v4_2.c [Content-Type=text/x-csrc]... Step #8: \ [429/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_extended_single2.c [Content-Type=text/x-csrc]... Step #8: \ [429/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c [Content-Type=text/x-csrc]... Step #8: \ [429/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_6.c [Content-Type=text/x-csrc]... Step #8: \ [429/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/08-tls-psk-pub.c [Content-Type=text/x-csrc]... Step #8: \ [429/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_3.c [Content-Type=text/x-csrc]... Step #8: \ [429/1.6k files][195.3 MiB/358.6 MiB] 54% Done \ [429/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: \ [429/1.6k files][195.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_id_change.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v4_3.c [Content-Type=text/x-csrc]... Step #8: \ [429/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [429/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_v4.c [Content-Type=text/x-csrc]... Step #8: \ [429/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_message_out.c [Content-Type=text/x-csrc]... Step #8: \ [429/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/mosquitto_plugin_v2.h [Content-Type=text/x-chdr]... Step #8: \ [429/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [429/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_acl.c [Content-Type=text/x-csrc]... Step #8: \ [430/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [430/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_4.c [Content-Type=text/x-csrc]... Step #8: \ [430/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c [Content-Type=text/x-csrc]... Step #8: \ [430/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_tick.c [Content-Type=text/x-csrc]... Step #8: \ [430/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_5.c [Content-Type=text/x-csrc]... Step #8: \ [430/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c [Content-Type=text/x-csrc]... Step #8: \ [430/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v4_4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/08-tls-psk-bridge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v4_1.c [Content-Type=text/x-csrc]... Step #8: \ [430/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [430/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [430/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [431/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_subscribe.c [Content-Type=text/x-csrc]... Step #8: \ [431/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_acl_change.c [Content-Type=text/x-csrc]... Step #8: \ [431/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_extended_single.c [Content-Type=text/x-csrc]... Step #8: \ [431/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_7.c [Content-Type=text/x-csrc]... Step #8: \ [431/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_v2.c [Content-Type=text/x-csrc]... Step #8: \ [431/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [431/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_reload.c [Content-Type=text/x-csrc]... Step #8: \ [431/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_control.c [Content-Type=text/x-csrc]... Step #8: \ [431/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_context_params.c [Content-Type=text/x-csrc]... Step #8: \ [432/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [433/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [433/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_message_in.c [Content-Type=text/x-csrc]... Step #8: \ [433/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [434/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_v5_control.c [Content-Type=text/x-csrc]... Step #8: \ [434/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [435/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [436/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [437/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [438/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [439/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [440/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [441/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [442/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c [Content-Type=text/x-csrc]... Step #8: \ [442/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_client_offline.c [Content-Type=text/x-csrc]... Step #8: \ [442/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/kick_last_client.c [Content-Type=text/x-csrc]... Step #8: \ [442/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_7.c [Content-Type=text/x-csrc]... Step #8: \ [442/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [443/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_v3.c [Content-Type=text/x-csrc]... Step #8: \ [444/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [445/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [445/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [446/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [447/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_1.c [Content-Type=text/x-csrc]... Step #8: \ [448/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [448/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_psk_key.c [Content-Type=text/x-csrc]... Step #8: \ [448/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v5_1.c [Content-Type=text/x-csrc]... Step #8: \ [449/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_2.c [Content-Type=text/x-csrc]... Step #8: \ [449/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [450/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [451/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_vnone_1.c [Content-Type=text/x-csrc]... Step #8: \ [452/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [453/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [454/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [455/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/old/msgsps_pub.c [Content-Type=text/x-csrc]... Step #8: \ [456/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [456/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [456/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [457/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [458/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/old/msgsps_sub.c [Content-Type=text/x-csrc]... Step #8: \ [458/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [458/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/old/msgsps_common.h [Content-Type=text/x-chdr]... Step #8: \ [459/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [459/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [460/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_connect.c [Content-Type=text/x-csrc]... Step #8: \ [461/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [461/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [462/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/retain.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [463/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [464/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [465/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [466/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [467/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [468/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist_write_v5.c [Content-Type=text/x-csrc]... Step #8: \ [468/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [469/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_v3.c [Content-Type=text/x-csrc]... Step #8: \ [470/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [470/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/websockets.c [Content-Type=text/x-csrc]... Step #8: \ [470/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mosquitto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_public.c [Content-Type=text/x-csrc]... Step #8: \ [470/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [470/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/will_delay.c [Content-Type=text/x-csrc]... Step #8: \ [470/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [470/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [471/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [472/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [473/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [474/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [475/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [476/1.6k files][195.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/proxy_v1.c [Content-Type=text/x-csrc]... Step #8: \ [477/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [478/1.6k files][195.4 MiB/358.6 MiB] 54% Done \ [478/1.6k files][195.5 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_psk_key.c [Content-Type=text/x-csrc]... Step #8: \ [478/1.6k files][195.5 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_message.c [Content-Type=text/x-csrc]... Step #8: \ [478/1.6k files][195.5 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/signals.c [Content-Type=text/x-csrc]... Step #8: \ [478/1.6k files][195.5 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/acl_file.h [Content-Type=text/x-chdr]... Step #8: \ [478/1.6k files][195.5 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_publish.c [Content-Type=text/x-csrc]... Step #8: \ [478/1.6k files][195.5 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_init.c [Content-Type=text/x-csrc]... Step #8: \ [478/1.6k files][195.5 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/read_handle.c [Content-Type=text/x-csrc]... Step #8: \ [478/1.6k files][195.5 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_disconnect.c [Content-Type=text/x-csrc]... Step #8: \ [478/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [478/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [479/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [480/1.6k files][195.5 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_tick.c [Content-Type=text/x-csrc]... Step #8: \ [481/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [482/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [483/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [484/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [485/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [486/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [486/1.6k files][195.5 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/psk_file.c [Content-Type=text/x-csrc]... Step #8: \ [487/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [488/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [489/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [490/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [491/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [491/1.6k files][195.5 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/conf_includedir.c [Content-Type=text/x-csrc]... Step #8: \ [491/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [492/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [493/1.6k files][195.5 MiB/358.6 MiB] 54% Done \ [494/1.6k files][195.5 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_persist.c [Content-Type=text/x-csrc]... Step #8: \ [494/1.6k files][195.5 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_extended_auth.c [Content-Type=text/x-csrc]... Step #8: \ [494/1.6k files][195.5 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mux_epoll.c [Content-Type=text/x-csrc]... Step #8: \ [494/1.6k files][195.5 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/password_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_v4.c [Content-Type=text/x-csrc]... Step #8: \ [494/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [494/1.6k files][195.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_callbacks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_v5.c [Content-Type=text/x-csrc]... Step #8: \ [494/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [495/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [496/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [496/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [497/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [498/1.6k files][195.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_cleanup.c [Content-Type=text/x-csrc]... Step #8: \ [498/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [499/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [500/1.6k files][195.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_reload.c [Content-Type=text/x-csrc]... Step #8: \ [500/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [501/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [502/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [503/1.6k files][195.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/bridge.c [Content-Type=text/x-csrc]... Step #8: \ [503/1.6k files][195.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/keepalive.c [Content-Type=text/x-csrc]... Step #8: \ [503/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [503/1.6k files][195.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/context.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/xtreport.c [Content-Type=text/x-csrc]... Step #8: \ [503/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [503/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [504/1.6k files][195.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/property_broker.c [Content-Type=text/x-csrc]... Step #8: \ [505/1.6k files][195.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_v2.c [Content-Type=text/x-csrc]... Step #8: \ [505/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [505/1.6k files][195.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/send_auth.c [Content-Type=text/x-csrc]... Step #8: \ [505/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [506/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [507/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [508/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [509/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [510/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [511/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [512/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [513/1.6k files][195.6 MiB/358.6 MiB] 54% Done \ [514/1.6k files][195.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/conf.c [Content-Type=text/x-csrc]... Step #8: \ [514/1.6k files][195.7 MiB/358.6 MiB] 54% Done \ [515/1.6k files][195.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist_read_v5.c [Content-Type=text/x-csrc]... Step #8: \ [515/1.6k files][195.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/service.c [Content-Type=text/x-csrc]... Step #8: \ [515/1.6k files][195.7 MiB/358.6 MiB] 54% Done \ [516/1.6k files][195.7 MiB/358.6 MiB] 54% Done \ [517/1.6k files][195.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/topic_tok.c [Content-Type=text/x-csrc]... Step #8: \ [517/1.6k files][195.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_disconnect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: \ [517/1.6k files][195.7 MiB/358.6 MiB] 54% Done \ [517/1.6k files][195.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/control_common.c [Content-Type=text/x-csrc]... Step #8: \ [517/1.6k files][195.7 MiB/358.6 MiB] 54% Done | | [518/1.6k files][195.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/http_api.c [Content-Type=text/x-csrc]... Step #8: | [519/1.6k files][195.8 MiB/358.6 MiB] 54% Done | [519/1.6k files][195.8 MiB/358.6 MiB] 54% Done | [520/1.6k files][195.8 MiB/358.6 MiB] 54% Done | [521/1.6k files][195.8 MiB/358.6 MiB] 54% Done | [522/1.6k files][195.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/control.c [Content-Type=text/x-csrc]... Step #8: | [522/1.6k files][195.8 MiB/358.6 MiB] 54% Done | [523/1.6k files][195.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/watchdog.c [Content-Type=text/x-csrc]... Step #8: | [523/1.6k files][195.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/logging.c [Content-Type=text/x-csrc]... Step #8: | [523/1.6k files][195.8 MiB/358.6 MiB] 54% Done | [524/1.6k files][195.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/send_unsuback.c [Content-Type=text/x-csrc]... Step #8: | [524/1.6k files][195.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/loop.c [Content-Type=text/x-csrc]... Step #8: | [524/1.6k files][195.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_connect.c [Content-Type=text/x-csrc]... Step #8: | [524/1.6k files][195.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/acl_file.c [Content-Type=text/x-csrc]... Step #8: | [524/1.6k files][195.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/bridge_topic.c [Content-Type=text/x-csrc]... Step #8: | [524/1.6k files][195.8 MiB/358.6 MiB] 54% Done | [525/1.6k files][195.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/sys_tree.h [Content-Type=text/x-chdr]... Step #8: | [525/1.6k files][195.8 MiB/358.6 MiB] 54% Done | [526/1.6k files][195.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist_write.c [Content-Type=text/x-csrc]... Step #8: | [526/1.6k files][195.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/database.c [Content-Type=text/x-csrc]... Step #8: | [526/1.6k files][195.8 MiB/358.6 MiB] 54% Done | [527/1.6k files][195.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/listeners.c [Content-Type=text/x-csrc]... Step #8: | [528/1.6k files][195.8 MiB/358.6 MiB] 54% Done | [528/1.6k files][195.8 MiB/358.6 MiB] 54% Done | [529/1.6k files][195.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/security_default.c [Content-Type=text/x-csrc]... Step #8: | [529/1.6k files][195.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/password_file.h [Content-Type=text/x-chdr]... Step #8: | [529/1.6k files][195.9 MiB/358.6 MiB] 54% Done | [530/1.6k files][195.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/proxy_v2.c [Content-Type=text/x-csrc]... Step #8: | [530/1.6k files][195.9 MiB/358.6 MiB] 54% Done | [531/1.6k files][195.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_subscribe.c [Content-Type=text/x-csrc]... Step #8: | [531/1.6k files][195.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mux.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/http_serv.c [Content-Type=text/x-csrc]... Step #8: | [531/1.6k files][195.9 MiB/358.6 MiB] 54% Done | [531/1.6k files][195.9 MiB/358.6 MiB] 54% Done | [531/1.6k files][195.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist.h [Content-Type=text/x-chdr]... Step #8: | [531/1.6k files][195.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/send_connack.c [Content-Type=text/x-csrc]... Step #8: | [531/1.6k files][195.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mux_kqueue.c [Content-Type=text/x-csrc]... Step #8: | [531/1.6k files][195.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist_read_v234.c [Content-Type=text/x-csrc]... Step #8: | [531/1.6k files][195.9 MiB/358.6 MiB] 54% Done | [532/1.6k files][196.0 MiB/358.6 MiB] 54% Done | [533/1.6k files][196.0 MiB/358.6 MiB] 54% Done | [534/1.6k files][196.0 MiB/358.6 MiB] 54% Done | [535/1.6k files][196.0 MiB/358.6 MiB] 54% Done | [536/1.6k files][196.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_subscribe.c [Content-Type=text/x-csrc]... Step #8: | [536/1.6k files][196.0 MiB/358.6 MiB] 54% Done | [537/1.6k files][196.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_connack.c [Content-Type=text/x-csrc]... Step #8: | [537/1.6k files][196.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/subs.c [Content-Type=text/x-csrc]... Step #8: | [537/1.6k files][196.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/net.c [Content-Type=text/x-csrc]... Step #8: | [537/1.6k files][196.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mux_poll.c [Content-Type=text/x-csrc]... Step #8: | [537/1.6k files][196.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_basic_auth.c [Content-Type=text/x-csrc]... Step #8: | [537/1.6k files][196.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/sys_tree.c [Content-Type=text/x-csrc]... Step #8: | [537/1.6k files][196.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_client_offline.c [Content-Type=text/x-csrc]... Step #8: | [537/1.6k files][196.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/broker_control.c [Content-Type=text/x-csrc]... Step #8: | [537/1.6k files][196.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mosquitto_broker_internal.h [Content-Type=text/x-chdr]... Step #8: | [537/1.6k files][196.0 MiB/358.6 MiB] 54% Done | [538/1.6k files][196.0 MiB/358.6 MiB] 54% Done | [539/1.6k files][196.0 MiB/358.6 MiB] 54% Done | [540/1.6k files][196.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_acl_check.c [Content-Type=text/x-csrc]... Step #8: | [541/1.6k files][196.0 MiB/358.6 MiB] 54% Done | [541/1.6k files][196.0 MiB/358.6 MiB] 54% Done | [542/1.6k files][196.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/send_suback.c [Content-Type=text/x-csrc]... Step #8: | [543/1.6k files][196.0 MiB/358.6 MiB] 54% Done | [544/1.6k files][196.0 MiB/358.6 MiB] 54% Done | [545/1.6k files][196.0 MiB/358.6 MiB] 54% Done | [545/1.6k files][196.0 MiB/358.6 MiB] 54% Done | [546/1.6k files][196.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/session_expiry.c [Content-Type=text/x-csrc]... Step #8: | [546/1.6k files][196.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_printf.c [Content-Type=text/x-csrc]... Step #8: | [547/1.6k files][196.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_client.c [Content-Type=text/x-csrc]... Step #8: | [547/1.6k files][196.1 MiB/358.6 MiB] 54% Done | [547/1.6k files][196.1 MiB/358.6 MiB] 54% Done | [548/1.6k files][196.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_io.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_role.c [Content-Type=text/x-csrc]... Step #8: | [548/1.6k files][196.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_pre_connect.c [Content-Type=text/x-csrc]... Step #8: | [548/1.6k files][196.1 MiB/358.6 MiB] 54% Done | [549/1.6k files][196.1 MiB/358.6 MiB] 54% Done | [549/1.6k files][196.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_internal.h [Content-Type=text/x-chdr]... Step #8: | [550/1.6k files][196.1 MiB/358.6 MiB] 54% Done | [550/1.6k files][196.1 MiB/358.6 MiB] 54% Done | [551/1.6k files][196.2 MiB/358.6 MiB] 54% Done | [552/1.6k files][196.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_dynsec.c [Content-Type=text/x-csrc]... Step #8: | [552/1.6k files][196.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec.c [Content-Type=text/x-csrc]... Step #8: | [553/1.6k files][196.2 MiB/358.6 MiB] 54% Done | [553/1.6k files][196.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/broker.c [Content-Type=text/x-csrc]... Step #8: | [554/1.6k files][196.2 MiB/358.6 MiB] 54% Done | [554/1.6k files][196.2 MiB/358.6 MiB] 54% Done | [555/1.6k files][196.2 MiB/358.6 MiB] 54% Done | [556/1.6k files][196.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_group.c [Content-Type=text/x-csrc]... Step #8: | [556/1.6k files][196.2 MiB/358.6 MiB] 54% Done | [556/1.6k files][196.2 MiB/358.6 MiB] 54% Done | [557/1.6k files][196.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/client.c [Content-Type=text/x-csrc]... Step #8: | [557/1.6k files][196.2 MiB/358.6 MiB] 54% Done | [558/1.6k files][196.2 MiB/358.6 MiB] 54% Done | [559/1.6k files][196.2 MiB/358.6 MiB] 54% Done | [560/1.6k files][196.2 MiB/358.6 MiB] 54% Done | [561/1.6k files][196.2 MiB/358.6 MiB] 54% Done | [562/1.6k files][196.2 MiB/358.6 MiB] 54% Done | [563/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_broker.c [Content-Type=text/x-csrc]... Step #8: | [563/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_completion_tree.c [Content-Type=text/x-csrc]... Step #8: | [564/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [564/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [565/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [566/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [567/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/options.c [Content-Type=text/x-csrc]... Step #8: | [567/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [568/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [569/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [570/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [571/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [572/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [573/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [574/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [575/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [576/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [577/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_client.c [Content-Type=text/x-csrc]... Step #8: | [578/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [578/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [579/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/example.c [Content-Type=text/x-csrc]... Step #8: | [579/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [579/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [580/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [581/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.h [Content-Type=text/x-chdr]... Step #8: | [581/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.c [Content-Type=text/x-csrc]... Step #8: | [581/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [582/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [583/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [584/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_post_connect.c [Content-Type=text/x-csrc]... Step #8: | [585/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [585/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [586/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_passwd/mosquitto_passwd.c [Content-Type=text/x-csrc]... Step #8: | [586/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_passwd/get_password.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_passwd/get_password.h [Content-Type=text/x-chdr]... Step #8: | [586/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [586/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.c [Content-Type=text/x-csrc]... Step #8: | [586/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [587/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_signal/signal_windows.c [Content-Type=text/x-csrc]... Step #8: | [587/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_signal/signal_unix.c [Content-Type=text/x-csrc]... Step #8: | [587/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.h [Content-Type=text/x-chdr]... Step #8: | [587/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/db_dump/json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/db_dump/db_dump.h [Content-Type=text/x-chdr]... Step #8: | [587/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [587/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/db_dump/db_dump.c [Content-Type=text/x-csrc]... Step #8: | [587/1.6k files][196.3 MiB/358.6 MiB] 54% Done | [588/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/db_dump/print.c [Content-Type=text/x-csrc]... Step #8: | [588/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/db_dump/stubs.c [Content-Type=text/x-csrc]... Step #8: | [588/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto_broker.h [Content-Type=text/x-chdr]... Step #8: | [588/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto_plugin.h [Content-Type=text/x-chdr]... Step #8: | [588/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquittopp.h [Content-Type=text/x-chdr]... Step #8: | [588/1.6k files][196.3 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_topic.h [Content-Type=text/x-chdr]... Step #8: | [588/1.6k files][196.4 MiB/358.6 MiB] 54% Done | [589/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto.h [Content-Type=text/x-chdr]... Step #8: | [589/1.6k files][196.4 MiB/358.6 MiB] 54% Done | [590/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mqtt_protocol.h [Content-Type=text/x-chdr]... Step #8: | [590/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_unsubscribe.h [Content-Type=text/x-chdr]... Step #8: | [590/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_loop.h [Content-Type=text/x-chdr]... Step #8: | [590/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon.h [Content-Type=text/x-chdr]... Step #8: | [590/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_base64.h [Content-Type=text/x-chdr]... Step #8: | [590/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_message.h [Content-Type=text/x-chdr]... Step #8: | [590/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto.h [Content-Type=text/x-chdr]... Step #8: | [590/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/broker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_helpers.h [Content-Type=text/x-chdr]... Step #8: | [590/1.6k files][196.4 MiB/358.6 MiB] 54% Done | [590/1.6k files][196.4 MiB/358.6 MiB] 54% Done | [591/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/defs.h [Content-Type=text/x-chdr]... Step #8: | [591/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/broker_control.h [Content-Type=text/x-chdr]... Step #8: | [591/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_utf8.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_string.h [Content-Type=text/x-chdr]... Step #8: | [591/1.6k files][196.4 MiB/358.6 MiB] 54% Done | [591/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_random.h [Content-Type=text/x-chdr]... Step #8: | [591/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_auth.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_callbacks.h [Content-Type=text/x-chdr]... Step #8: | [591/1.6k files][196.4 MiB/358.6 MiB] 54% Done | [591/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_properties.h [Content-Type=text/x-chdr]... Step #8: | [591/1.6k files][196.4 MiB/358.6 MiB] 54% Done | [592/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_publish.h [Content-Type=text/x-chdr]... Step #8: | [593/1.6k files][196.4 MiB/358.6 MiB] 54% Done | [593/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_create_delete.h [Content-Type=text/x-chdr]... Step #8: | [593/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_options.h [Content-Type=text/x-chdr]... Step #8: | [593/1.6k files][196.4 MiB/358.6 MiB] 54% Done | [594/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_file.h [Content-Type=text/x-chdr]... Step #8: | [594/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_will.h [Content-Type=text/x-chdr]... Step #8: | [594/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_connect.h [Content-Type=text/x-chdr]... Step #8: | [594/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquittopp.h [Content-Type=text/x-chdr]... Step #8: | [594/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_cjson.h [Content-Type=text/x-chdr]... Step #8: | [594/1.6k files][196.4 MiB/358.6 MiB] 54% Done | [595/1.6k files][196.4 MiB/358.6 MiB] 54% Done | [596/1.6k files][196.4 MiB/358.6 MiB] 54% Done | [597/1.6k files][196.4 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_tls.h [Content-Type=text/x-chdr]... Step #8: | [597/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_memory.h [Content-Type=text/x-chdr]... Step #8: | [597/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [598/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [599/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [600/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [601/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [602/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_subscribe.h [Content-Type=text/x-chdr]... Step #8: | [602/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [603/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [604/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/broker_plugin.h [Content-Type=text/x-chdr]... Step #8: | [605/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [606/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_time.h [Content-Type=text/x-chdr]... Step #8: | [607/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [607/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [607/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/common/lib_load.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_password.h [Content-Type=text/x-chdr]... Step #8: | [607/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [607/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [608/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/common/json_help.h [Content-Type=text/x-chdr]... Step #8: | [609/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [610/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [610/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [611/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [612/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [613/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [614/1.6k files][196.6 MiB/358.6 MiB] 54% Done | [615/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/common/json_help.c [Content-Type=text/x-csrc]... Step #8: | [615/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_socks.h [Content-Type=text/x-chdr]... Step #8: | [615/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/sparkplug-aware/plugin.c [Content-Type=text/x-csrc]... Step #8: / / [615/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [616/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [617/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [618/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [619/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/mqtt_protocol.h [Content-Type=text/x-chdr]... Step #8: / [619/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/sparkplug-aware/plugin_global.h [Content-Type=text/x-chdr]... Step #8: / [620/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [620/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [621/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/base_msgs.c [Content-Type=text/x-csrc]... Step #8: / [622/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [622/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/sparkplug-aware/on_message.c [Content-Type=text/x-csrc]... Step #8: / [622/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/subscriptions.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/will.c [Content-Type=text/x-csrc]... Step #8: / [623/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/common.c [Content-Type=text/x-csrc]... Step #8: / [623/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [623/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [623/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/tick.c [Content-Type=text/x-csrc]... Step #8: / [623/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/plugin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/persist_sqlite.h [Content-Type=text/x-chdr]... Step #8: / [623/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [624/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [625/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [626/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/init.c [Content-Type=text/x-csrc]... Step #8: / [627/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [627/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [628/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [628/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/restore.c [Content-Type=text/x-csrc]... Step #8: / [629/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [630/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [630/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/clients.c [Content-Type=text/x-csrc]... Step #8: / [631/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [632/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [632/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [633/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [633/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/client_msgs.c [Content-Type=text/x-csrc]... Step #8: / [633/1.6k files][196.6 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/retain_msgs.c [Content-Type=text/x-csrc]... Step #8: / [634/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [635/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [635/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [636/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [637/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [638/1.6k files][196.6 MiB/358.6 MiB] 54% Done / [639/1.6k files][196.7 MiB/358.6 MiB] 54% Done / [640/1.6k files][196.7 MiB/358.6 MiB] 54% Done / [641/1.6k files][196.7 MiB/358.6 MiB] 54% Done / [642/1.6k files][196.7 MiB/358.6 MiB] 54% Done / [643/1.6k files][196.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/roles.c [Content-Type=text/x-csrc]... Step #8: / [643/1.6k files][196.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/details.c [Content-Type=text/x-csrc]... Step #8: / [643/1.6k files][196.7 MiB/358.6 MiB] 54% Done / [644/1.6k files][196.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/grouplist.c [Content-Type=text/x-csrc]... Step #8: / [644/1.6k files][196.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/acl.c [Content-Type=text/x-csrc]... Step #8: / [644/1.6k files][196.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/kicklist.c [Content-Type=text/x-csrc]... Step #8: / [644/1.6k files][196.7 MiB/358.6 MiB] 54% Done / [645/1.6k files][196.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/groups.c [Content-Type=text/x-csrc]... Step #8: / [646/1.6k files][196.7 MiB/358.6 MiB] 54% Done / [646/1.6k files][196.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/clientlist.c [Content-Type=text/x-csrc]... Step #8: / [646/1.6k files][196.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/default_acl.c [Content-Type=text/x-csrc]... Step #8: / [646/1.6k files][196.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/dynamic_security.h [Content-Type=text/x-chdr]... Step #8: / [646/1.6k files][196.7 MiB/358.6 MiB] 54% Done / [647/1.6k files][196.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/tick.c [Content-Type=text/x-csrc]... Step #8: / [647/1.6k files][196.7 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/control.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/plugin.c [Content-Type=text/x-csrc]... Step #8: / [647/1.6k files][196.7 MiB/358.6 MiB] 54% Done / [648/1.6k files][196.7 MiB/358.6 MiB] 54% Done / [649/1.6k files][196.7 MiB/358.6 MiB] 54% Done / [650/1.6k files][196.7 MiB/358.6 MiB] 54% Done / [651/1.6k files][196.7 MiB/358.6 MiB] 54% Done / [651/1.6k files][196.7 MiB/358.6 MiB] 54% Done / [652/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [653/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [654/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [655/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [656/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [657/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [658/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [659/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [660/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [661/1.6k files][196.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/clients.c [Content-Type=text/x-csrc]... Step #8: / [661/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [662/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [663/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [664/1.6k files][196.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/rolelist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/config.c [Content-Type=text/x-csrc]... Step #8: / [664/1.6k files][196.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/config_init.c [Content-Type=text/x-csrc]... Step #8: / [664/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [664/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [665/1.6k files][196.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/acl-file/acl_parse.c [Content-Type=text/x-csrc]... Step #8: / [665/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [665/1.6k files][196.8 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/acl-file/plugin.c [Content-Type=text/x-csrc]... Step #8: / [665/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [666/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [667/1.6k files][196.8 MiB/358.6 MiB] 54% Done / [668/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/acl-file/acl_check.c [Content-Type=text/x-csrc]... Step #8: / [668/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/password-file/password_parse.c [Content-Type=text/x-csrc]... Step #8: / [668/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [669/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [670/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [671/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [672/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [673/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/password-file/password_check.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c [Content-Type=text/x-csrc]... Step #8: / [673/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [673/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [674/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [675/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [676/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/password-file/plugin.c [Content-Type=text/x-csrc]... Step #8: / [676/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [677/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c [Content-Type=text/x-csrc]... Step #8: / [677/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c [Content-Type=text/x-csrc]... Step #8: / [677/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c [Content-Type=text/x-csrc]... Step #8: / [677/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c [Content-Type=text/x-csrc]... Step #8: / [677/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/tick-interval/mosquitto_tick_interval.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c [Content-Type=text/x-csrc]... Step #8: / [677/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [677/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c [Content-Type=text/x-csrc]... Step #8: / [677/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c [Content-Type=text/x-csrc]... Step #8: / [677/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [678/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [679/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [680/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [681/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [682/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [683/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [684/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c [Content-Type=text/x-csrc]... Step #8: / [684/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c [Content-Type=text/x-csrc]... Step #8: / [684/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c [Content-Type=text/x-csrc]... Step #8: / [684/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c [Content-Type=text/x-csrc]... Step #8: / [684/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c [Content-Type=text/x-csrc]... Step #8: / [684/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c [Content-Type=text/x-csrc]... Step #8: / [684/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c [Content-Type=text/x-csrc]... Step #8: / [684/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c [Content-Type=text/x-csrc]... Step #8: / [684/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c [Content-Type=text/x-csrc]... Step #8: / [684/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [685/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [686/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c [Content-Type=text/x-csrc]... Step #8: / [686/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c [Content-Type=text/x-csrc]... Step #8: / [686/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/deps/uthash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/deps/utlist.h [Content-Type=text/x-chdr]... Step #8: / [686/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [686/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [687/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/deps/picohttpparser/picohttpparser.h [Content-Type=text/x-chdr]... Step #8: / [687/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/deps/picohttpparser/picohttpparser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/net_mosq_ocsp.c [Content-Type=text/x-csrc]... Step #8: / [687/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [687/1.6k files][196.9 MiB/358.6 MiB] 54% Done / [688/1.6k files][196.9 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/read_handle.h [Content-Type=text/x-chdr]... Step #8: / [689/1.6k files][197.0 MiB/358.6 MiB] 54% Done / [689/1.6k files][197.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/packet_mosq.c [Content-Type=text/x-csrc]... Step #8: / [689/1.6k files][197.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/messages_mosq.h [Content-Type=text/x-chdr]... Step #8: / [689/1.6k files][197.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_mosq.h [Content-Type=text/x-chdr]... Step #8: / [689/1.6k files][197.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/util_mosq.c [Content-Type=text/x-csrc]... Step #8: / [689/1.6k files][197.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_disconnect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_auth.c [Content-Type=text/x-csrc]... Step #8: / [689/1.6k files][197.0 MiB/358.6 MiB] 54% Done / [689/1.6k files][197.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_unsuback.c [Content-Type=text/x-csrc]... Step #8: / [689/1.6k files][197.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/read_handle.c [Content-Type=text/x-csrc]... Step #8: / [689/1.6k files][197.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/property_mosq.h [Content-Type=text/x-chdr]... Step #8: / [689/1.6k files][197.0 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/will_mosq.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/util_mosq.h [Content-Type=text/x-chdr]... Step #8: / [689/1.6k files][197.1 MiB/358.6 MiB] 54% Done / [689/1.6k files][197.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/mosquitto_internal.h [Content-Type=text/x-chdr]... Step #8: / [689/1.6k files][197.1 MiB/358.6 MiB] 54% Done / [690/1.6k files][197.1 MiB/358.6 MiB] 54% Done / [691/1.6k files][197.1 MiB/358.6 MiB] 54% Done / [692/1.6k files][197.1 MiB/358.6 MiB] 54% Done / [693/1.6k files][197.1 MiB/358.6 MiB] 54% Done / [694/1.6k files][197.1 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_pubrel.c [Content-Type=text/x-csrc]... Step #8: / [695/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [696/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [696/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [697/1.6k files][197.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/alias_mosq.h [Content-Type=text/x-chdr]... Step #8: / [697/1.6k files][197.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_mosq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/logging_mosq.c [Content-Type=text/x-csrc]... Step #8: / [698/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [698/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [698/1.6k files][197.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/tls_mosq.h [Content-Type=text/x-chdr]... Step #8: / [698/1.6k files][197.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_pubackcomp.c [Content-Type=text/x-csrc]... Step #8: / [698/1.6k files][197.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/messages_mosq.c [Content-Type=text/x-csrc]... Step #8: / [698/1.6k files][197.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/will_mosq.c [Content-Type=text/x-csrc]... Step #8: / [698/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [699/1.6k files][197.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_publish.c [Content-Type=text/x-csrc]... Step #8: / [699/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [700/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [701/1.6k files][197.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/socks_mosq.c [Content-Type=text/x-csrc]... Step #8: / [701/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [702/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [703/1.6k files][197.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/alias_mosq.c [Content-Type=text/x-csrc]... Step #8: / [703/1.6k files][197.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/http_client.c [Content-Type=text/x-csrc]... Step #8: / [703/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [704/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [705/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [706/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [707/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [708/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [709/1.6k files][197.2 MiB/358.6 MiB] 54% Done / [710/1.6k files][197.2 MiB/358.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_suback.c [Content-Type=text/x-csrc]... Step #8: / [710/1.6k files][197.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/http_client.h [Content-Type=text/x-chdr]... Step #8: / [710/1.6k files][197.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_connect.c [Content-Type=text/x-csrc]... Step #8: / [710/1.6k files][197.2 MiB/358.6 MiB] 55% Done / [711/1.6k files][197.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/srv_mosq.c [Content-Type=text/x-csrc]... Step #8: / [712/1.6k files][197.2 MiB/358.6 MiB] 55% Done / [712/1.6k files][197.2 MiB/358.6 MiB] 55% Done / [713/1.6k files][197.2 MiB/358.6 MiB] 55% Done / [714/1.6k files][197.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/net_mosq.c [Content-Type=text/x-csrc]... Step #8: / [714/1.6k files][197.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/extended_auth.c [Content-Type=text/x-csrc]... Step #8: / [715/1.6k files][197.3 MiB/358.6 MiB] 55% Done / [716/1.6k files][197.3 MiB/358.6 MiB] 55% Done / [716/1.6k files][197.3 MiB/358.6 MiB] 55% Done / [717/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_subscribe.c [Content-Type=text/x-csrc]... Step #8: / [717/1.6k files][197.3 MiB/358.6 MiB] 55% Done - - [718/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [719/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [720/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [721/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [722/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [723/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [724/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [725/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [726/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_disconnect.c [Content-Type=text/x-csrc]... Step #8: - [726/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/net_mosq.h [Content-Type=text/x-chdr]... Step #8: - [726/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_publish.c [Content-Type=text/x-csrc]... Step #8: - [726/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [727/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [728/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [729/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/pthread_compat.h [Content-Type=text/x-chdr]... Step #8: - [730/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/options.c [Content-Type=text/x-csrc]... Step #8: - [730/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [730/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [731/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [732/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [733/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [734/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [735/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/actions_subscribe.c [Content-Type=text/x-csrc]... Step #8: - [735/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [736/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [737/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_ping.c [Content-Type=text/x-csrc]... Step #8: - [737/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [738/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/callbacks.h [Content-Type=text/x-chdr]... Step #8: - [738/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [739/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [740/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [741/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [742/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/property_mosq.c [Content-Type=text/x-csrc]... Step #8: - [743/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [743/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [744/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [745/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/socks_mosq.h [Content-Type=text/x-chdr]... Step #8: - [745/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/thread_mosq.c [Content-Type=text/x-csrc]... Step #8: - [745/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/loop.c [Content-Type=text/x-csrc]... Step #8: - [745/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/mqtt_common.c [Content-Type=text/x-csrc]... Step #8: - [745/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/helpers.c [Content-Type=text/x-csrc]... Step #8: - [745/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/tls_mosq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_pubrec.c [Content-Type=text/x-csrc]... Step #8: - [745/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [745/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: - [745/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp [Content-Type=text/x-c++src]... Step #8: - [746/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [746/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [747/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/libmosquitto.c [Content-Type=text/x-csrc]... Step #8: - [748/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [748/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/logging_mosq.h [Content-Type=text/x-chdr]... Step #8: - [748/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_connack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/connect.c [Content-Type=text/x-csrc]... Step #8: - [749/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [749/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [749/1.6k files][197.3 MiB/358.6 MiB] 55% Done - [750/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/packet_datatypes.c [Content-Type=text/x-csrc]... Step #8: - [750/1.6k files][197.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/actions_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: - [750/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/net_ws.c [Content-Type=text/x-csrc]... Step #8: - [750/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/callbacks.c [Content-Type=text/x-csrc]... Step #8: - [750/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/actions_publish.c [Content-Type=text/x-csrc]... Step #8: - [750/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/packet_mosq.h [Content-Type=text/x-chdr]... Step #8: - [750/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/password_common.c [Content-Type=text/x-csrc]... Step #8: - [750/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/cpp/mosquittopp.cpp [Content-Type=text/x-c++src]... Step #8: - [750/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/utf8_common.c [Content-Type=text/x-csrc]... Step #8: - [750/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/time_common.c [Content-Type=text/x-csrc]... Step #8: - [751/1.6k files][197.4 MiB/358.6 MiB] 55% Done - [751/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/cjson_common.c [Content-Type=text/x-csrc]... Step #8: - [751/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/random_common.c [Content-Type=text/x-csrc]... Step #8: - [751/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/file_common.c [Content-Type=text/x-csrc]... Step #8: - [751/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/topic_common.c [Content-Type=text/x-csrc]... Step #8: - [751/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/memory_common.c [Content-Type=text/x-csrc]... Step #8: - [751/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/base64_common.c [Content-Type=text/x-csrc]... Step #8: - [751/1.6k files][197.4 MiB/358.6 MiB] 55% Done - [752/1.6k files][197.4 MiB/358.6 MiB] 55% Done - [753/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/subscribe_simple/multiple.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/mysql_log/mysql_log.c [Content-Type=text/x-csrc]... Step #8: - [753/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/property_common.h [Content-Type=text/x-chdr]... Step #8: - [754/1.6k files][197.4 MiB/358.6 MiB] 55% Done - [754/1.6k files][197.4 MiB/358.6 MiB] 55% Done - [754/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/property_common.c [Content-Type=text/x-csrc]... Step #8: - [754/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/temperature_conversion/temperature_conversion.h [Content-Type=text/x-chdr]... Step #8: - [754/1.6k files][197.4 MiB/358.6 MiB] 55% Done - [754/1.6k files][197.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/subscribe/basic-1.c [Content-Type=text/x-csrc]... Step #8: - [754/1.6k files][197.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/publish/basic-1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/publish/basic-websockets-1.c [Content-Type=text/x-csrc]... Step #8: - [754/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [754/1.6k files][197.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/temperature_conversion/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/strings_common.c [Content-Type=text/x-csrc]... Step #8: - [754/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [754/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [755/1.6k files][197.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/subscribe_simple/callback.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp [Content-Type=text/x-c++src]... Step #8: - [755/1.6k files][197.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/subscribe_simple/single.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp [Content-Type=text/x-c++src]... Step #8: - [755/1.6k files][197.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp [Content-Type=text/x-c++src]... Step #8: - [755/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [755/1.6k files][197.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp [Content-Type=text/x-c++src]... Step #8: - [756/1.6k files][197.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp [Content-Type=text/x-c++src]... Step #8: - [756/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [756/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [756/1.6k files][197.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp [Content-Type=text/x-c++src]... Step #8: - [757/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [757/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [758/1.6k files][197.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp [Content-Type=text/x-c++src]... Step #8: - [758/1.6k files][197.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp [Content-Type=text/x-c++src]... Step #8: - [758/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [759/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [760/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [761/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [762/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [763/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [764/1.6k files][197.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp [Content-Type=text/x-c++src]... Step #8: - [765/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [765/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [766/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [767/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [768/1.6k files][197.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp [Content-Type=text/x-c++src]... Step #8: - [769/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [769/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [770/1.6k files][197.5 MiB/358.6 MiB] 55% Done - [771/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp [Content-Type=text/x-c++src]... Step #8: - [771/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp [Content-Type=text/x-c++src]... Step #8: - [771/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp [Content-Type=text/x-c++src]... Step #8: - [771/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [772/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [772/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.c [Content-Type=text/x-csrc]... Step #8: - [773/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [774/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [775/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [776/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [777/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp [Content-Type=text/x-c++src]... Step #8: - [778/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [778/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [779/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp [Content-Type=text/x-c++src]... Step #8: - [779/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp [Content-Type=text/x-c++src]... Step #8: - [780/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [780/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [780/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp [Content-Type=text/x-c++src]... Step #8: - [780/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [781/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [782/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp [Content-Type=text/x-c++src]... Step #8: - [782/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [783/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp [Content-Type=text/x-c++src]... Step #8: - [784/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [784/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz.cpp [Content-Type=text/x-c++src]... Step #8: - [785/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.h [Content-Type=text/x-chdr]... Step #8: - [785/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [785/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/rr_client.c [Content-Type=text/x-csrc]... Step #8: - [785/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/sub_client_output.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/pub_shared.h [Content-Type=text/x-chdr]... Step #8: - [785/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/sub_client.c [Content-Type=text/x-csrc]... Step #8: - [786/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [786/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [786/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/client_shared.h [Content-Type=text/x-chdr]... Step #8: - [787/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/pub_client.c [Content-Type=text/x-csrc]... Step #8: - [787/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/client_props.c [Content-Type=text/x-csrc]... Step #8: - [788/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [789/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [789/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/sub_client_output.c [Content-Type=text/x-csrc]... Step #8: - [789/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [790/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [790/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/client_shared.c [Content-Type=text/x-csrc]... Step #8: - [791/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [792/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [793/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [794/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [795/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [795/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [796/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [797/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/pub_shared.c [Content-Type=text/x-csrc]... Step #8: - [798/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [798/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [799/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [800/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [801/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [802/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [802/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [803/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [803/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/cJSON_Utils.h [Content-Type=text/x-chdr]... Step #8: - [804/1.6k files][197.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/test.c [Content-Type=text/x-csrc]... Step #8: - [805/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [805/1.6k files][197.6 MiB/358.6 MiB] 55% Done - [805/1.6k files][197.7 MiB/358.6 MiB] 55% Done - [805/1.6k files][197.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/cJSON.c [Content-Type=text/x-csrc]... Step #8: - [805/1.6k files][197.7 MiB/358.6 MiB] 55% Done - [806/1.6k files][197.7 MiB/358.6 MiB] 55% Done - [807/1.6k files][197.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/cJSON_Utils.c [Content-Type=text/x-csrc]... Step #8: - [807/1.6k files][197.8 MiB/358.6 MiB] 55% Done - [808/1.6k files][197.8 MiB/358.6 MiB] 55% Done - [809/1.6k files][197.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp [Content-Type=text/x-c++src]... Step #8: - [810/1.6k files][197.8 MiB/358.6 MiB] 55% Done - [810/1.6k files][197.8 MiB/358.6 MiB] 55% Done - [811/1.6k files][197.8 MiB/358.6 MiB] 55% Done - [812/1.6k files][197.8 MiB/358.6 MiB] 55% Done - [813/1.6k files][197.8 MiB/358.6 MiB] 55% Done - [814/1.6k files][197.8 MiB/358.6 MiB] 55% Done - [815/1.6k files][197.8 MiB/358.6 MiB] 55% Done - [816/1.6k files][197.9 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/cJSON.h [Content-Type=text/x-chdr]... Step #8: - [816/1.6k files][197.9 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/readme_examples.c [Content-Type=text/x-csrc]... Step #8: - [816/1.6k files][197.9 MiB/358.6 MiB] 55% Done - [817/1.6k files][197.9 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_object.c [Content-Type=text/x-csrc]... Step #8: - [818/1.6k files][197.9 MiB/358.6 MiB] 55% Done - [818/1.6k files][197.9 MiB/358.6 MiB] 55% Done - [819/1.6k files][197.9 MiB/358.6 MiB] 55% Done - [820/1.6k files][197.9 MiB/358.6 MiB] 55% Done - [821/1.6k files][197.9 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/misc_tests.c [Content-Type=text/x-csrc]... Step #8: - [822/1.6k files][197.9 MiB/358.6 MiB] 55% Done - [823/1.6k files][197.9 MiB/358.6 MiB] 55% Done - [823/1.6k files][197.9 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/cjson_add.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_value.c [Content-Type=text/x-csrc]... Step #8: - [823/1.6k files][197.9 MiB/358.6 MiB] 55% Done - [823/1.6k files][197.9 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/print_number.c [Content-Type=text/x-csrc]... Step #8: - [823/1.6k files][197.9 MiB/358.6 MiB] 55% Done - [824/1.6k files][197.9 MiB/358.6 MiB] 55% Done - [825/1.6k files][197.9 MiB/358.6 MiB] 55% Done - [826/1.6k files][197.9 MiB/358.6 MiB] 55% Done - [827/1.6k files][197.9 MiB/358.6 MiB] 55% Done - [828/1.6k files][197.9 MiB/358.6 MiB] 55% Done - [829/1.6k files][197.9 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity_setup.c [Content-Type=text/x-csrc]... Step #8: - [829/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/print_value.c [Content-Type=text/x-csrc]... Step #8: - [830/1.6k files][198.0 MiB/358.6 MiB] 55% Done - [830/1.6k files][198.0 MiB/358.6 MiB] 55% Done - [831/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ \ [832/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [833/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_examples.c [Content-Type=text/x-csrc]... Step #8: \ [833/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/json_patch_tests.c [Content-Type=text/x-csrc]... Step #8: \ [833/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [834/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [835/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [836/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [837/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/compare_tests.c [Content-Type=text/x-csrc]... Step #8: \ [837/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [838/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [839/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/print_object.c [Content-Type=text/x-csrc]... Step #8: \ [839/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_hex4.c [Content-Type=text/x-csrc]... Step #8: \ [839/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/common.h [Content-Type=text/x-chdr]... Step #8: \ [839/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_number.c [Content-Type=text/x-csrc]... Step #8: \ [840/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [840/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_array.c [Content-Type=text/x-csrc]... Step #8: \ [840/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/minify_tests.c [Content-Type=text/x-csrc]... Step #8: \ [840/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [841/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [842/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [843/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [844/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/misc_utils_tests.c [Content-Type=text/x-csrc]... Step #8: \ [844/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/print_string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/print_array.c [Content-Type=text/x-csrc]... Step #8: \ [844/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [844/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/old_utils_tests.c [Content-Type=text/x-csrc]... Step #8: \ [844/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_string.c [Content-Type=text/x-csrc]... Step #8: \ [844/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [845/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_with_opts.c [Content-Type=text/x-csrc]... Step #8: \ [845/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/tests/testparameterized.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/tests/testunity.c [Content-Type=text/x-csrc]... Step #8: \ [845/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [845/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c [Content-Type=text/x-csrc]... Step #8: \ [845/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c [Content-Type=text/x-csrc]... Step #8: \ [845/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [846/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_cmd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.h [Content-Type=text/x-chdr]... Step #8: \ [846/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [846/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_param.c [Content-Type=text/x-csrc]... Step #8: \ [846/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c [Content-Type=text/x-csrc]... Step #8: \ [846/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_yaml.c [Content-Type=text/x-csrc]... Step #8: \ [846/1.6k files][198.0 MiB/358.6 MiB] 55% Done \ [847/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c [Content-Type=text/x-csrc]... Step #8: \ [847/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c [Content-Type=text/x-csrc]... Step #8: \ [847/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c [Content-Type=text/x-csrc]... Step #8: \ [847/1.6k files][198.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_head1.c [Content-Type=text/x-csrc]... Step #8: \ [847/1.6k files][198.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_new1.c [Content-Type=text/x-csrc]... Step #8: \ [847/1.6k files][198.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_run2.c [Content-Type=text/x-csrc]... Step #8: \ [848/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [848/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [848/1.6k files][198.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c [Content-Type=text/x-csrc]... Step #8: \ [849/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [849/1.6k files][198.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c [Content-Type=text/x-csrc]... Step #8: \ [849/1.6k files][198.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_run1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_new2.c [Content-Type=text/x-csrc]... Step #8: \ [849/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [849/1.6k files][198.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_def.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_head1.h [Content-Type=text/x-chdr]... Step #8: \ [849/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [849/1.6k files][198.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/Defs.h [Content-Type=text/x-chdr]... Step #8: \ [849/1.6k files][198.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/mockMock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c [Content-Type=text/x-csrc]... Step #8: \ [849/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [849/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [849/1.6k files][198.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c [Content-Type=text/x-csrc]... Step #8: \ [849/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [850/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [851/1.6k files][198.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/cmock.h [Content-Type=text/x-chdr]... Step #8: \ [851/1.6k files][198.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/CException.h [Content-Type=text/x-chdr]... Step #8: \ [851/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [852/1.6k files][198.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/src/unity.h [Content-Type=text/x-chdr]... Step #8: \ [852/1.6k files][198.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/src/unity_internals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/src/unity.c [Content-Type=text/x-csrc]... Step #8: \ [853/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [853/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [853/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [854/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [855/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [856/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [857/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [858/1.6k files][198.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c [Content-Type=text/x-csrc]... Step #8: \ [858/1.6k files][198.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c [Content-Type=text/x-csrc]... Step #8: \ [858/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [859/1.6k files][198.2 MiB/358.6 MiB] 55% Done \ [860/1.6k files][198.3 MiB/358.6 MiB] 55% Done \ [861/1.6k files][198.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c [Content-Type=text/x-csrc]... Step #8: \ [862/1.6k files][198.3 MiB/358.6 MiB] 55% Done \ [862/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [863/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [864/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.h [Content-Type=text/x-chdr]... Step #8: \ [864/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [865/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [866/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [867/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [868/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c [Content-Type=text/x-csrc]... Step #8: \ [868/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c [Content-Type=text/x-csrc]... Step #8: \ [868/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [869/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_internals.h [Content-Type=text/x-chdr]... Step #8: \ [870/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [871/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [872/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [873/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [873/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [874/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [874/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [875/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.h [Content-Type=text/x-chdr]... Step #8: \ [876/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [877/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [878/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [878/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [879/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_malloc_overrides.h [Content-Type=text/x-chdr]... Step #8: \ [879/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/unity_config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c [Content-Type=text/x-csrc]... Step #8: \ [879/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [879/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [880/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [881/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [882/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [883/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [884/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [885/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [886/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [887/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [888/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [889/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [890/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [891/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [892/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [893/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c [Content-Type=text/x-csrc]... Step #8: \ [893/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c [Content-Type=text/x-csrc]... Step #8: \ [894/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [894/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [895/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c [Content-Type=text/x-csrc]... Step #8: \ [895/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c [Content-Type=text/x-csrc]... Step #8: \ [896/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [896/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.h [Content-Type=text/x-chdr]... Step #8: \ [897/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [897/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [898/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [899/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.h [Content-Type=text/x-chdr]... Step #8: \ [899/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [900/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [901/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [902/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c [Content-Type=text/x-csrc]... Step #8: \ [902/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c [Content-Type=text/x-csrc]... Step #8: \ [902/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c [Content-Type=text/x-csrc]... Step #8: \ [902/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [903/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [904/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [905/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c [Content-Type=text/x-csrc]... Step #8: \ [905/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c [Content-Type=text/x-csrc]... Step #8: \ [905/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.h [Content-Type=text/x-chdr]... Step #8: \ [905/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.h [Content-Type=text/x-chdr]... Step #8: \ [905/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c [Content-Type=text/x-csrc]... Step #8: \ [905/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [906/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [907/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [908/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c [Content-Type=text/x-csrc]... Step #8: \ [909/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [909/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c [Content-Type=text/x-csrc]... Step #8: \ [909/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [910/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.h [Content-Type=text/x-chdr]... Step #8: \ [910/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.h [Content-Type=text/x-chdr]... Step #8: \ [910/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [910/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c [Content-Type=text/x-csrc]... Step #8: \ [910/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c [Content-Type=text/x-csrc]... Step #8: \ [910/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c [Content-Type=text/x-csrc]... Step #8: \ [910/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/fuzzing/cjson_read_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [910/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/fuzzing/afl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/fuzzing/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: \ [910/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.h [Content-Type=text/x-chdr]... Step #8: \ [910/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [910/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/config.h [Content-Type=text/x-chdr]... Step #8: \ [910/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/editline_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [910/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/c_function_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [910/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/pthread_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [910/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [911/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/path_helper.h [Content-Type=text/x-chdr]... Step #8: \ [911/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/pthread_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [911/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/editline_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [911/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [911/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [911/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/actions_publish_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [911/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/options_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [911/1.6k files][198.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/libmosquitto_mock.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/net_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [911/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [912/1.6k files][198.4 MiB/358.6 MiB] 55% Done \ [912/1.6k files][198.5 MiB/358.6 MiB] 55% Done \ [913/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/libmosquitto_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [914/1.6k files][198.5 MiB/358.6 MiB] 55% Done \ [914/1.6k files][198.5 MiB/358.6 MiB] 55% Done \ [915/1.6k files][198.5 MiB/358.6 MiB] 55% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [915/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c [Content-Type=text/x-csrc]... Step #8: | [915/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/extended_auth_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [915/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [916/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/loop_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [916/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/messages_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [916/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [917/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [918/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [918/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/thread_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [918/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/socks_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [918/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-san.c [Content-Type=text/x-csrc]... Step #8: | [918/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/srv_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [918/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/connect_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [918/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/helpers_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [918/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/callbacks_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [918/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [919/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/property_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [919/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/password_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [919/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/base64_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [919/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/strings_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [919/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/file_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [919/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: | [919/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/cjson_common.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/utf8_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [919/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [919/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/topic_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [919/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/mqtt_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [920/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [921/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/libmosquitto_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [922/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [922/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/memory_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [923/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [924/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/random_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [925/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [926/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [927/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/libcommon/time_common_mock.cpp [Content-Type=text/x-c++src]... Step #8: | [928/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [928/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [929/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [930/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [930/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp [Content-Type=text/x-c++src]... Step #8: | [930/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [931/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [932/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [932/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [933/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [934/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp [Content-Type=text/x-c++src]... Step #8: | [935/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [936/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [936/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp [Content-Type=text/x-c++src]... Step #8: | [937/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [937/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp [Content-Type=text/x-c++src]... Step #8: | [938/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [938/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp [Content-Type=text/x-c++src]... Step #8: | [938/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-loop-forever.c [Content-Type=text/x-csrc]... Step #8: | [939/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/random/auth_plugin.c [Content-Type=text/x-csrc]... Step #8: | [940/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [940/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [941/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-keepalive-pingreq.c [Content-Type=text/x-csrc]... Step #8: | [941/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [941/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-bad-cacert.c [Content-Type=text/x-csrc]... Step #8: | [942/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c [Content-Type=text/x-csrc]... Step #8: | [943/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-will-set.c [Content-Type=text/x-csrc]... Step #8: | [943/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/11-prop-send-payload-format.c [Content-Type=text/x-csrc]... Step #8: | [943/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [943/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [943/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2.c [Content-Type=text/x-csrc]... Step #8: | [943/1.6k files][198.5 MiB/358.6 MiB] 55% Done | [943/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-extended-auth-failure.c [Content-Type=text/x-csrc]... Step #8: | [943/1.6k files][198.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c [Content-Type=text/x-csrc]... Step #8: | [944/1.6k files][198.6 MiB/358.6 MiB] 55% Done | [945/1.6k files][198.6 MiB/358.6 MiB] 55% Done | [946/1.6k files][198.6 MiB/358.6 MiB] 55% Done | [947/1.6k files][198.6 MiB/358.6 MiB] 55% Done | [947/1.6k files][198.6 MiB/358.6 MiB] 55% Done | [948/1.6k files][198.6 MiB/358.6 MiB] 55% Done | [949/1.6k files][198.6 MiB/358.6 MiB] 55% Done | [949/1.6k files][198.6 MiB/358.6 MiB] 55% Done | [950/1.6k files][198.6 MiB/358.6 MiB] 55% Done | [951/1.6k files][198.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-loop-manual.c [Content-Type=text/x-csrc]... Step #8: | [952/1.6k files][198.6 MiB/358.6 MiB] 55% Done | [953/1.6k files][198.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c [Content-Type=text/x-csrc]... Step #8: | [954/1.6k files][198.6 MiB/358.6 MiB] 55% Done | [954/1.6k files][198.6 MiB/358.6 MiB] 55% Done | [955/1.6k files][198.6 MiB/358.6 MiB] 55% Done | [956/1.6k files][198.6 MiB/358.6 MiB] 55% Done | [957/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c [Content-Type=text/x-csrc]... Step #8: | [958/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/11-prop-recv.c [Content-Type=text/x-csrc]... Step #8: | [958/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [958/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c [Content-Type=text/x-csrc]... Step #8: | [959/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [960/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [960/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c [Content-Type=text/x-csrc]... Step #8: | [960/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [960/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-loop.c [Content-Type=text/x-csrc]... Step #8: | [961/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/04-retain-qos0.c [Content-Type=text/x-csrc]... Step #8: | [962/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c [Content-Type=text/x-csrc]... Step #8: | [963/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [963/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [964/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-request-response-correlation-1.c [Content-Type=text/x-csrc]... Step #8: | [965/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [966/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [967/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [967/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [967/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [968/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [968/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [968/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [969/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [970/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [971/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos1.c [Content-Type=text/x-csrc]... Step #8: | [971/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [972/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [973/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [974/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c [Content-Type=text/x-csrc]... Step #8: | [974/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [975/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c [Content-Type=text/x-csrc]... Step #8: | [976/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [976/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-con-discon-success-v5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c [Content-Type=text/x-csrc]... Step #8: | [976/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [976/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-unpwd-set.c [Content-Type=text/x-csrc]... Step #8: | [977/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [977/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [978/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [979/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-qos0.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-will-unpwd-set.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-no-clean-session.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-con-discon-will.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/fuzzish.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos2.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-unsubscribe-v5.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/11-prop-send-content-type.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-unsubscribe.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-con-discon-will-clear.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-con-discon-will-v5.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos0.c [Content-Type=text/x-csrc]... Step #8: | [980/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [981/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [982/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [983/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [984/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-pre-connect-callback.c [Content-Type=text/x-csrc]... Step #8: | [984/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-fake-cacert.c [Content-Type=text/x-csrc]... Step #8: | [984/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c [Content-Type=text/x-csrc]... Step #8: | [984/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/09-util-topic-tokenise.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c [Content-Type=text/x-csrc]... Step #8: | [984/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [984/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c [Content-Type=text/x-csrc]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c [Content-Type=text/x-csrc]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-request-response-1.c [Content-Type=text/x-csrc]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c [Content-Type=text/x-csrc]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-con-discon-success.c [Content-Type=text/x-csrc]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-request-response-2.c [Content-Type=text/x-csrc]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c [Content-Type=text/x-csrc]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1.c [Content-Type=text/x-csrc]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-extended-auth-continue.c [Content-Type=text/x-csrc]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c [Content-Type=text/x-csrc]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-loop-start.c [Content-Type=text/x-csrc]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c [Content-Type=text/x-csrc]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/11-prop-oversize-packet.c [Content-Type=text/x-csrc]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-unsubscribe2-v5.c [Content-Type=text/x-csrc]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp [Content-Type=text/x-c++src]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp [Content-Type=text/x-c++src]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp [Content-Type=text/x-c++src]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp [Content-Type=text/x-c++src]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp [Content-Type=text/x-c++src]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp [Content-Type=text/x-c++src]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp [Content-Type=text/x-c++src]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-unsubscribe.cpp [Content-Type=text/x-c++src]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp [Content-Type=text/x-c++src]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp [Content-Type=text/x-c++src]... Step #8: | [985/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp [Content-Type=text/x-c++src]... Step #8: | [986/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [987/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [988/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [989/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [990/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [990/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [991/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [992/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [993/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [994/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp [Content-Type=text/x-c++src]... Step #8: | [995/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [996/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [997/1.6k files][198.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop.cpp [Content-Type=text/x-c++src]... Step #8: | [998/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [999/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [1.0k/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [1.0k/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [1.0k/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [1.0k/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [1.0k/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [1.0k/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [1.0k/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [1.0k/1.6k files][198.7 MiB/358.6 MiB] 55% Done | [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done | [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-no-clean-session.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done | [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-will-set.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/04-retain-qos0.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-qos0.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.0k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-request-response-1.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-unpwd-set.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-success.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/11-prop-recv.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-request-response-2.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/tls_test.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/property_user_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/publish_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/test.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/tls_stubs.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/property_write.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/stubs.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/property_read.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/datatype_read.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/datatype_write.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/property_add.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/strings_test.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][198.9 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.9 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/property_value.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][198.9 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.9 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/utf8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][198.9 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.9 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.9 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.9 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.9 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.9 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][198.9 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/bridge_topic_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/trim_test.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/subs_stubs.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/topic_test.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/subs_test.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/stubs.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/keepalive_stubs.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/persist_write_stubs.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/persist_read_stubs.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/persist_write_test.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/persist_read_test.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v6.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v1.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/keepalive_test.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_delayed.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_v5.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.1 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_pwd.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.1 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.1 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.1 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_publish.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_msg_params.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_2.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_5.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_single2.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v4_2.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_6.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done / [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_3.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_message_out.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_4.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl_change.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_3.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_4.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v4_3.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_v4.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_tick.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/08-tls-psk-pub.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/mosquitto_plugin_v2.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_id_change.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_5.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v4_1.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_subscribe.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/08-tls-psk-bridge.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v4_4.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.1k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v5_1.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_reload.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_6.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_7.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_context_params.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_1.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/kick_last_client.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_message_in.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_7.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/old/msgsps_common.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_control.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_public.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_psk_key.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_v2.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/old/msgsps_sub.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_message.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_2.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mosquitto.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/will_delay.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_v5_control.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_1.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/old/msgsps_pub.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_single.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_connect.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_v3.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_auth.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/signals.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_client_offline.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/retain.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/proxy_v1.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_vnone_1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/acl_file.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_v3.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_publish.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_disconnect.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/websockets.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_reload.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/read_handle.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_psk_key.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/psk_file.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/conf_includedir.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_callbacks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_init.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_persist.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_v5.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.3 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_extended_auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mux_epoll.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/password_file.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_tick.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_v4.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_cleanup.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/keepalive.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/bridge.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/conf.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/context.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/property_broker.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/xtreport.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_v2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/send_auth.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/logging.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist_read_v5.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/service.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_disconnect.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.4 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/topic_tok.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/control_common.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/http_api.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/control.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/send_unsuback.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_connect.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/watchdog.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/loop.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.6 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist_write_v5.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/acl_file.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/bridge_topic.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/database.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/sys_tree.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/password_file.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/security_default.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/listeners.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist_write.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/proxy_v2.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mux.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_subscribe.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mux.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/http_serv.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/send_connack.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mux_kqueue.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_subscribe.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist_read_v234.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/subs.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/net.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_connack.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/sys_tree.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mux_poll.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mosquitto_broker_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_client_offline.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_basic_auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/broker_control.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_acl_check.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/session_expiry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/send_suback.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.9 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.9 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_client.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.9 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.9 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_printf.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.9 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_role.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.9 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.9 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.9 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.9 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.9 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_io.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][199.9 MiB/358.6 MiB] 55% Done \ [1.2k/1.6k files][199.9 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_pre_connect.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][200.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][200.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/broker.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][200.0 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_dynsec.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_group.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/client.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_broker.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/options.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_completion_tree.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_client.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.0 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/example.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_passwd/mosquitto_passwd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_post_connect.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_passwd/get_password.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_passwd/get_password.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_signal/signal_windows.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_signal/signal_unix.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.1 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/db_dump/json.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/db_dump/db_dump.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/db_dump/stubs.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/db_dump/db_dump.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/db_dump/print.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquittopp.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto_plugin.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mqtt_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto_broker.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_loop.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_base64.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_topic.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_message.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_unsubscribe.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_string.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/broker_control.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/broker.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/defs.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_utf8.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_random.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_auth.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_properties.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.2 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.3 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_create_delete.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_callbacks.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done \ [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_will.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquittopp.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_cjson.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_connect.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_publish.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_subscribe.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_file.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/broker_plugin.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_memory.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_password.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/mqtt_protocol.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_time.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_options.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_socks.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/common/lib_load.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/common/json_help.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/common/json_help.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/sparkplug-aware/plugin.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.4 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/sparkplug-aware/plugin_global.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/sparkplug-aware/on_message.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/will.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/util.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/subscriptions.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/common.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/tick.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/plugin.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/persist_sqlite.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/clients.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/init.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_tls.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/restore.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/retain_msgs.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/client_msgs.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/roles.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/grouplist.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/acl.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/kicklist.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/details.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/groups.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/clientlist.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/control.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.5 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/dynamic_security.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/default_acl.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/tick.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/plugin.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/config.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/clients.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/rolelist.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/acl-file/acl_parse.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/acl-file/plugin.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/password-file/password_parse.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/config_init.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][200.6 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.6 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.6 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/password-file/password_check.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/acl-file/acl_check.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/password-file/plugin.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/base_msgs.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/tick-interval/mosquitto_tick_interval.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.7 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/deps/utlist.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/deps/uthash.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/deps/picohttpparser/picohttpparser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/net_mosq_ocsp.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/deps/picohttpparser/picohttpparser.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/read_handle.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_disconnect.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/messages_mosq.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/packet_mosq.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_auth.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_mosq.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done | [1.4k/1.6k files][200.8 MiB/358.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/util_mosq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_publish.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_unsuback.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/read_handle.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/property_mosq.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/will_mosq.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/util_mosq.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/mosquitto_internal.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_pubrel.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/alias_mosq.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_pubackcomp.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_mosq.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/logging_mosq.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/tls_mosq.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/will_mosq.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/messages_mosq.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_publish.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/http_client.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/alias_mosq.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_suback.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/socks_mosq.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/http_client.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/net_mosq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/srv_mosq.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.0 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_connect.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/extended_auth.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done | [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_disconnect.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_subscribe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/net_mosq.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/callbacks.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_ping.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/options.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/actions_subscribe.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/pthread_compat.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/property_mosq.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/thread_mosq.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/loop.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/socks_mosq.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][201.1 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_pubrec.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/tls_mosq.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/libmosquitto.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/logging_mosq.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/actions_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/connect.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_connack.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/packet_datatypes.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/net_ws.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/actions_publish.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/packet_mosq.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.4k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/callbacks.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/cpp/mosquittopp.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/password_common.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/utf8_common.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/time_common.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/cjson_common.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.2 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/random_common.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/file_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/base64_common.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/topic_common.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/memory_common.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/mqtt_common.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/strings_common.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/publish/basic-websockets-1.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/publish/basic-1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/property_common.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/subscribe/basic-1.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/property_common.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/temperature_conversion/temperature_conversion.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/temperature_conversion/main.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.3 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/subscribe_simple/callback.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/subscribe_simple/single.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/mysql_log/mysql_log.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 938.2 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/subscribe_simple/multiple.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 937.0 KiB/s ETA 00:02:52 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 936.2 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 936.2 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 935.1 KiB/s ETA 00:02:52 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 935.5 KiB/s ETA 00:02:52 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 934.9 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 936.8 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 935.6 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 935.2 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 935.2 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 936.9 KiB/s ETA 00:02:52 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 936.8 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 936.8 KiB/s ETA 00:02:52 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 936.8 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 936.8 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 937.3 KiB/s ETA 00:02:52 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 936.2 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 936.0 KiB/s ETA 00:02:52 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 936.2 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 936.0 KiB/s ETA 00:02:52 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 937.9 KiB/s ETA 00:02:52 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 937.2 KiB/s ETA 00:02:52 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 937.4 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 929.7 KiB/s ETA 00:02:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 927.1 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 927.1 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.9 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.8 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.8 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 926.1 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 924.9 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 924.3 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 924.1 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.1 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.1 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.0 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.0 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.0 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 927.0 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.5 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 926.5 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 926.5 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/sub_client_output.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.0 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/client_shared.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 926.1 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/sub_client.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.7 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/pub_shared.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.3 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 926.0 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 926.0 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/rr_client.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.9 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.9 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/client_props.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.5 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/pub_client.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.6 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/client_shared.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.4 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/pub_shared.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/sub_client_output.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.5 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 927.1 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 926.2 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.5 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.7 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.7 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.7 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.8 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.8 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.9 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.1 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.7 KiB/s ETA 00:02:54 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 925.9 KiB/s ETA 00:02:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 930.0 KiB/s ETA 00:02:53 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 930.0 KiB/s ETA 00:02:53 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 929.7 KiB/s ETA 00:02:53 / [1.5k/1.6k files][201.4 MiB/358.6 MiB] 56% Done 929.5 KiB/s ETA 00:02:53 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 932.5 KiB/s ETA 00:02:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 934.9 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 937.2 KiB/s ETA 00:02:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.7 KiB/s ETA 00:02:51 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.7 KiB/s ETA 00:02:51 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.7 KiB/s ETA 00:02:51 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.7 KiB/s ETA 00:02:51 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.7 KiB/s ETA 00:02:51 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.7 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.4 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 940.5 KiB/s ETA 00:02:51 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 939.8 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 940.0 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.8 KiB/s ETA 00:02:51 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.2 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.5 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.4 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 940.7 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.2 KiB/s ETA 00:02:51 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.2 KiB/s ETA 00:02:51 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.0 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.1 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 940.7 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.1 KiB/s ETA 00:02:51 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.3 KiB/s ETA 00:02:51 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.4 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.8 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.3 KiB/s ETA 00:02:51 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.5 KiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.5 KiB/s ETA 00:02:51 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.2 KiB/s ETA 00:02:51 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 941.1 KiB/s ETA 00:02:51 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 943.3 KiB/s ETA 00:02:50 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 943.7 KiB/s ETA 00:02:50 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 943.5 KiB/s ETA 00:02:50 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 943.3 KiB/s ETA 00:02:50 / [1.5k/1.6k files][201.5 MiB/358.6 MiB] 56% Done 943.2 KiB/s ETA 00:02:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.6 MiB/358.6 MiB] 56% Done 944.0 KiB/s ETA 00:02:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/1.6k files][201.6 MiB/358.6 MiB] 56% Done 944.0 KiB/s ETA 00:02:50 / [1.5k/1.6k files][201.6 MiB/358.6 MiB] 56% Done 944.5 KiB/s ETA 00:02:50 / [1.5k/1.6k files][201.6 MiB/358.6 MiB] 56% Done 944.3 KiB/s ETA 00:02:50 - - [1.5k/1.6k files][203.0 MiB/358.6 MiB] 56% Done 1.2 MiB/s ETA 00:02:10 - [1.5k/1.6k files][203.0 MiB/358.6 MiB] 56% Done 1.2 MiB/s ETA 00:02:10 - [1.5k/1.6k files][203.0 MiB/358.6 MiB] 56% Done 1.2 MiB/s ETA 00:02:10 - [1.5k/1.6k files][203.0 MiB/358.6 MiB] 56% Done 1.2 MiB/s ETA 00:02:10 - [1.5k/1.6k files][203.0 MiB/358.6 MiB] 56% Done 1.2 MiB/s ETA 00:02:10 - [1.5k/1.6k files][203.0 MiB/358.6 MiB] 56% Done 1.2 MiB/s ETA 00:02:10 - [1.5k/1.6k files][203.0 MiB/358.6 MiB] 56% Done 1.2 MiB/s ETA 00:02:10 - [1.5k/1.6k files][203.0 MiB/358.6 MiB] 56% Done 1.2 MiB/s ETA 00:02:10 - [1.5k/1.6k files][203.3 MiB/358.6 MiB] 56% Done 1.2 MiB/s ETA 00:02:04 - [1.5k/1.6k files][205.6 MiB/358.6 MiB] 57% Done 1.7 MiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data [Content-Type=application/octet-stream]... Step #8: - [1.5k/1.6k files][206.7 MiB/358.6 MiB] 57% Done 1.9 MiB/s ETA 00:01:20 - [1.5k/1.6k files][206.9 MiB/358.6 MiB] 57% Done 2.0 MiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data [Content-Type=application/octet-stream]... Step #8: - [1.5k/1.6k files][208.0 MiB/358.6 MiB] 57% Done 2.2 MiB/s ETA 00:01:10 - [1.5k/1.6k files][212.4 MiB/358.6 MiB] 59% Done 3.0 MiB/s ETA 00:00:48 - [1.5k/1.6k files][212.4 MiB/358.6 MiB] 59% Done 3.0 MiB/s ETA 00:00:48 - [1.5k/1.6k files][212.4 MiB/358.6 MiB] 59% Done 3.0 MiB/s ETA 00:00:48 - [1.5k/1.6k files][212.4 MiB/358.6 MiB] 59% Done 3.0 MiB/s ETA 00:00:48 - [1.5k/1.6k files][212.4 MiB/358.6 MiB] 59% Done 3.0 MiB/s ETA 00:00:48 - [1.5k/1.6k files][212.7 MiB/358.6 MiB] 59% Done 3.1 MiB/s ETA 00:00:47 - [1.5k/1.6k files][212.9 MiB/358.6 MiB] 59% Done 3.2 MiB/s ETA 00:00:46 - [1.5k/1.6k files][212.9 MiB/358.6 MiB] 59% Done 3.2 MiB/s ETA 00:00:46 - [1.5k/1.6k files][212.9 MiB/358.6 MiB] 59% Done 3.2 MiB/s ETA 00:00:46 - [1.5k/1.6k files][212.9 MiB/358.6 MiB] 59% Done 3.2 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: - [1.5k/1.6k files][214.7 MiB/358.6 MiB] 59% Done 3.5 MiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data [Content-Type=application/octet-stream]... Step #8: - [1.5k/1.6k files][217.8 MiB/358.6 MiB] 60% Done 4.1 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data [Content-Type=application/octet-stream]... Step #8: - [1.5k/1.6k files][218.4 MiB/358.6 MiB] 60% Done 4.2 MiB/s ETA 00:00:33 - [1.5k/1.6k files][219.1 MiB/358.6 MiB] 61% Done 4.4 MiB/s ETA 00:00:32 - [1.5k/1.6k files][222.6 MiB/358.6 MiB] 62% Done 5.1 MiB/s ETA 00:00:27 - [1.5k/1.6k files][223.4 MiB/358.6 MiB] 62% Done 5.2 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data [Content-Type=application/octet-stream]... Step #8: - [1.5k/1.6k files][226.0 MiB/358.6 MiB] 63% Done 5.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data [Content-Type=application/octet-stream]... Step #8: - [1.5k/1.6k files][230.8 MiB/358.6 MiB] 64% Done 6.7 MiB/s ETA 00:00:19 - [1.5k/1.6k files][232.9 MiB/358.6 MiB] 64% Done 7.1 MiB/s ETA 00:00:18 - [1.5k/1.6k files][236.3 MiB/358.6 MiB] 65% Done 7.8 MiB/s ETA 00:00:16 - [1.5k/1.6k files][236.6 MiB/358.6 MiB] 65% Done 7.9 MiB/s ETA 00:00:15 - [1.5k/1.6k files][239.4 MiB/358.6 MiB] 66% Done 8.4 MiB/s ETA 00:00:14 - [1.5k/1.6k files][242.1 MiB/358.6 MiB] 67% Done 9.0 MiB/s ETA 00:00:13 - [1.5k/1.6k files][242.9 MiB/358.6 MiB] 67% Done 9.1 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.5k/1.6k files][245.6 MiB/358.6 MiB] 68% Done 9.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.5k/1.6k files][265.0 MiB/358.6 MiB] 73% Done 13.5 MiB/s ETA 00:00:07 - [1.5k/1.6k files][279.5 MiB/358.6 MiB] 77% Done 16.4 MiB/s ETA 00:00:05 - [1.5k/1.6k files][288.1 MiB/358.6 MiB] 80% Done 18.2 MiB/s ETA 00:00:04 - [1.5k/1.6k files][288.9 MiB/358.6 MiB] 80% Done 18.3 MiB/s ETA 00:00:04 - [1.5k/1.6k files][290.0 MiB/358.6 MiB] 80% Done 18.6 MiB/s ETA 00:00:04 - [1.5k/1.6k files][293.9 MiB/358.6 MiB] 81% Done 19.4 MiB/s ETA 00:00:03 - [1.5k/1.6k files][296.8 MiB/358.6 MiB] 82% Done 19.9 MiB/s ETA 00:00:03 - [1.5k/1.6k files][298.2 MiB/358.6 MiB] 83% Done 20.2 MiB/s ETA 00:00:03 - [1.5k/1.6k files][298.4 MiB/358.6 MiB] 83% Done 20.2 MiB/s ETA 00:00:03 - [1.5k/1.6k files][299.3 MiB/358.6 MiB] 83% Done 20.4 MiB/s ETA 00:00:03 - [1.5k/1.6k files][299.6 MiB/358.6 MiB] 83% Done 20.4 MiB/s ETA 00:00:03 - [1.5k/1.6k files][301.9 MiB/358.6 MiB] 84% Done 20.9 MiB/s ETA 00:00:03 - [1.5k/1.6k files][303.1 MiB/358.6 MiB] 84% Done 21.2 MiB/s ETA 00:00:03 - [1.6k/1.6k files][303.4 MiB/358.6 MiB] 84% Done 21.2 MiB/s ETA 00:00:03 - [1.6k/1.6k files][303.4 MiB/358.6 MiB] 84% Done 21.2 MiB/s ETA 00:00:03 - [1.6k/1.6k files][303.4 MiB/358.6 MiB] 84% Done 21.2 MiB/s ETA 00:00:03 - [1.6k/1.6k files][303.6 MiB/358.6 MiB] 84% Done 21.3 MiB/s ETA 00:00:03 - [1.6k/1.6k files][304.5 MiB/358.6 MiB] 84% Done 21.4 MiB/s ETA 00:00:03 - [1.6k/1.6k files][304.5 MiB/358.6 MiB] 84% Done 21.4 MiB/s ETA 00:00:03 - [1.6k/1.6k files][306.0 MiB/358.6 MiB] 85% Done 21.7 MiB/s ETA 00:00:02 - [1.6k/1.6k files][309.9 MiB/358.6 MiB] 86% Done 22.5 MiB/s ETA 00:00:02 - [1.6k/1.6k files][309.9 MiB/358.6 MiB] 86% Done 22.5 MiB/s ETA 00:00:02 - [1.6k/1.6k files][315.6 MiB/358.6 MiB] 88% Done 23.6 MiB/s ETA 00:00:02 - [1.6k/1.6k files][318.0 MiB/358.6 MiB] 88% Done 24.1 MiB/s ETA 00:00:02 - [1.6k/1.6k files][318.6 MiB/358.6 MiB] 88% Done 24.2 MiB/s ETA 00:00:02 - [1.6k/1.6k files][318.6 MiB/358.6 MiB] 88% Done 24.3 MiB/s ETA 00:00:02 - [1.6k/1.6k files][318.8 MiB/358.6 MiB] 88% Done 24.3 MiB/s ETA 00:00:02 - [1.6k/1.6k files][319.4 MiB/358.6 MiB] 89% Done 24.4 MiB/s ETA 00:00:02 - [1.6k/1.6k files][321.2 MiB/358.6 MiB] 89% Done 24.8 MiB/s ETA 00:00:02 - [1.6k/1.6k files][324.0 MiB/358.6 MiB] 90% Done 25.3 MiB/s ETA 00:00:01 - [1.6k/1.6k files][327.6 MiB/358.6 MiB] 91% Done 26.0 MiB/s ETA 00:00:01 - [1.6k/1.6k files][327.9 MiB/358.6 MiB] 91% Done 26.1 MiB/s ETA 00:00:01 - [1.6k/1.6k files][328.9 MiB/358.6 MiB] 91% Done 26.3 MiB/s ETA 00:00:01 - [1.6k/1.6k files][334.3 MiB/358.6 MiB] 93% Done 27.4 MiB/s ETA 00:00:01 - [1.6k/1.6k files][358.6 MiB/358.6 MiB] 99% Done 32.2 MiB/s ETA 00:00:00 - [1.6k/1.6k files][358.6 MiB/358.6 MiB] 99% Done 32.2 MiB/s ETA 00:00:00 - [1.6k/1.6k files][358.6 MiB/358.6 MiB] 99% Done 32.2 MiB/s ETA 00:00:00 - [1.6k/1.6k files][358.6 MiB/358.6 MiB] 99% Done 32.2 MiB/s ETA 00:00:00 - [1.6k/1.6k files][358.6 MiB/358.6 MiB] 99% Done 32.2 MiB/s ETA 00:00:00 - [1.6k/1.6k files][358.6 MiB/358.6 MiB] 99% Done 32.2 MiB/s ETA 00:00:00 - [1.6k/1.6k files][358.6 MiB/358.6 MiB] 99% Done 32.2 MiB/s ETA 00:00:00 - [1.6k/1.6k files][358.6 MiB/358.6 MiB] 100% Done 32.2 MiB/s ETA 00:00:00 Step #8: Operation completed over 1.6k objects/358.6 MiB. Finished Step #8 PUSH DONE